Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.3659vip4.com/

Overview

General Information

Sample URL:http://www.3659vip4.com/
Analysis ID:1521838
Tags:openphish
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5446206276293811278,6709323947082100458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.3659vip4.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.3659vip4.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueLLM: Score: 9 Reasons: The brand 'bet365' is well-known and associated with the domain 'bet365.com'., The provided URL 'www.3659vip4.com' does not match the legitimate domain 'bet365.com'., The URL contains suspicious elements such as extra numbers and characters ('3659vip4')., The input fields are labeled as 'unknown', which is unusual and suspicious. DOM: 33.14.pages.csv
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueLLM: Score: 9 Reasons: The legitimate domain for Bet365 is bet365.com., The provided URL (www.3659vip4.com) does not match the legitimate domain., The URL contains suspicious elements such as numbers and unusual characters which are not associated with the legitimate Bet365 domain., The input fields are labeled as 'unknown', which is unusual and suspicious for a well-known brand like Bet365. DOM: 33.27.pages.csv
Source: https://www.3659vip4.com:8989/Matcher: Found strong image similarity, brand: CHASE
Source: https://www.3659vip4.com:8989/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.3659vip4.com:8989/about.html#?id=484HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.3659vip4.com:8989/HTTP Parser: Title: bet365 - does not match URL
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: Title: bet365 - does not match URL
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: Title: bet365 - does not match URL
Source: https://www.3659vip4.com:8989/about.html#?id=484HTTP Parser: Title: bet365 - does not match URL
Source: https://www.3659vip4.com:8989/HTTP Parser: <input type="password" .../> found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: <input type="password" .../> found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: <input type="password" .../> found
Source: https://www.3659vip4.com:8989/about.html#?id=484HTTP Parser: <input type="password" .../> found
Source: https://www.3659vip4.com:8989/HTTP Parser: No favicon
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/about.html#?id=484HTTP Parser: No <meta name="author".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/sports.html?apiId=37HTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=trueHTTP Parser: No <meta name="copyright".. found
Source: https://www.3659vip4.com:8989/about.html#?id=484HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49784 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49715 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49784 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/swiper-4.3.3.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body-bg.gif?wsSecret=072a86d06d21c9418ac0cde37e47ae70&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images//sec-nav-bg-grad.gif?wsSecret=a5ec4ab289cbae871e08e59d2961dd05&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body-bg.gif?wsSecret=072a86d06d21c9418ac0cde37e47ae70&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-casino.jpg?wsSecret=d7bb68e2459e13092ad2003cd597cfce&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10534/1727498459420.png?wsSecret=fd754e454a43db8fca2cd4c8095dd231&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images//sec-nav-bg-grad.gif?wsSecret=a5ec4ab289cbae871e08e59d2961dd05&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-layer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10453/1709884327913.png?wsSecret=4de10d35e1a3f0d446f175d44e74df6c&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/index-casino.jpg?wsSecret=d7bb68e2459e13092ad2003cd597cfce&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10534/1727498459420.png?wsSecret=fd754e454a43db8fca2cd4c8095dd231&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10453/1709884327913.png?wsSecret=4de10d35e1a3f0d446f175d44e74df6c&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10522/1724029748487.png?wsSecret=f29234d51290100300fa3801d26fd9df&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10322/1720827833218.jpg?wsSecret=3301f7ab8a02b9458ed8c0ceeb1a1b59&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10427/1720827924513.jpg?wsSecret=0ab5c1783f8da759ec17433acabe7839&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: tstdmn.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10522/1724029748487.png?wsSecret=f29234d51290100300fa3801d26fd9df&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10427/1720827924513.jpg?wsSecret=0ab5c1783f8da759ec17433acabe7839&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10322/1720827833218.jpg?wsSecret=3301f7ab8a02b9458ed8c0ceeb1a1b59&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: tstdmn.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66bc0c2d-145e6"If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ad1569-7b6e"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"65138f5d-d024"If-Modified-Since: Wed, 27 Sep 2023 02:11:41 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6153e3b6-adc"If-Modified-Since: Wed, 29 Sep 2021 03:55:34 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EF HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.3659vip4.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64252e4f-d530"If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddd5e1-c760"If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://lwesoes.qute89uupg.com/visitorside/js/bundle.dbff9911.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EF HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6131d862-48e4"If-Modified-Since: Fri, 03 Sep 2021 08:10:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=c42c3171cb60e991df00244d5f6d7b03&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4fdc6bf16e40834b20706ba3e79088ba&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=a20f65f337acfe80950a24064f77b9e2&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-188.jpg?wsSecret=55011dd1ea1a3444fab517a7110550bc&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-cr.jpg?wsSecret=a2a681b620226606ee423eba30d8ecbd&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sports-aside-infos-ill-02.jpg?wsSecret=2bf3e4f89c4741d774cc50bdf8174acf&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-sb.jpg?wsSecret=31e940131cf789c19a5623333605f9c8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sports-aside-infos-ill-01.jpg?wsSecret=b6fa9739753a651ccdf361d7c09124fb&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-188bet.jpg?wsSecret=13078f21b43f052b148a1d58159e3b86&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-ai.jpg?wsSecret=100953b27c9979c502ec0cd410ea0de3&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=c42c3171cb60e991df00244d5f6d7b03&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=a20f65f337acfe80950a24064f77b9e2&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4fdc6bf16e40834b20706ba3e79088ba&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-188.jpg?wsSecret=55011dd1ea1a3444fab517a7110550bc&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-xy.jpg?wsSecret=a374b75ebb6e9d6f42a6d4b570a8d4e8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-cr.jpg?wsSecret=a2a681b620226606ee423eba30d8ecbd&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-hg.jpg?wsSecret=7db7df3647fc89a767041054c05459f8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sports-aside-infos-ill-02.jpg?wsSecret=2bf3e4f89c4741d774cc50bdf8174acf&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-fb.jpg?wsSecret=722f3dec2d44b82934480e6574bc4f34&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-sb.jpg?wsSecret=31e940131cf789c19a5623333605f9c8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sports-aside-infos-ill-01.jpg?wsSecret=b6fa9739753a651ccdf361d7c09124fb&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-ai.jpg?wsSecret=100953b27c9979c502ec0cd410ea0de3&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-188bet.jpg?wsSecret=13078f21b43f052b148a1d58159e3b86&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=8678966368de0b438c5d0883b8f4e619&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=d65017f4b2ad36ee7132ede85074d345&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=92fcd3eae85dc949a3e4dd1021d8a004&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ed8dbd38c79b942dd52b46349a610d84&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-xy.jpg?wsSecret=a374b75ebb6e9d6f42a6d4b570a8d4e8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-hg.jpg?wsSecret=7db7df3647fc89a767041054c05459f8&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c3f07c05ff16ce2cafd5faa02cda338b&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9fdcd4158f46bf5bc34074b3cbb8d44d&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/sport-pic-fb.jpg?wsSecret=722f3dec2d44b82934480e6574bc4f34&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/promo/promo.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ad1569-7b6e"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66bc0c2d-145e6"If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=8678966368de0b438c5d0883b8f4e619&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=d65017f4b2ad36ee7132ede85074d345&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=92fcd3eae85dc949a3e4dd1021d8a004&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ed8dbd38c79b942dd52b46349a610d84&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"65138f5d-d024"If-Modified-Since: Wed, 27 Sep 2023 02:11:41 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6153e3b6-adc"If-Modified-Since: Wed, 29 Sep 2021 03:55:34 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c3f07c05ff16ce2cafd5faa02cda338b&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9fdcd4158f46bf5bc34074b3cbb8d44d&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64252e4f-d530"If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddd5e1-c760"If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6131d862-48e4"If-Modified-Since: Fri, 03 Sep 2021 08:10:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49be3810ab14e409d0c3aee276161d90&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=9aee3bc82f13828a38ae0ff365a6da4c&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=aa5d73f7fdf75fa3e17bfac45495e9e0&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=9ff7b7529da0028f1543d242943ef057&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=306a750ac91ba69fda08985554c8e387&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=7fb4dd21fec3cb660bdbe553c68bdd7a&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=6662e4c4d09c63b0a05f6d99fc9ffcb0&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49be3810ab14e409d0c3aee276161d90&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c34b3bfb92fb527633e7fa3c3d7473c9&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=9aee3bc82f13828a38ae0ff365a6da4c&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1a15f3fb0dc3392960b3155aa477442a&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=aa5d73f7fdf75fa3e17bfac45495e9e0&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=cf45530616f4012dbff6e058a09d4222&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=9ff7b7529da0028f1543d242943ef057&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49efc8f7ce0c6c2646813439ddd1ae97&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9b5b8521f489542a2abe8aadeca7a9c9&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=7fb4dd21fec3cb660bdbe553c68bdd7a&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=db0af81cf5142a0ec446103c97e9b281&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=306a750ac91ba69fda08985554c8e387&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=6662e4c4d09c63b0a05f6d99fc9ffcb0&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=96ab644312ddcd94e9e921b536d9cc7f&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c34b3bfb92fb527633e7fa3c3d7473c9&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726079219088.jpg?wsSecret=d9366e394456b9439395f743176c73d1&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1a15f3fb0dc3392960b3155aa477442a&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=cf45530616f4012dbff6e058a09d4222&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078814933.jpg?wsSecret=2694d90ac1680545b1e978511b2d7bdd&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078940647.jpg?wsSecret=80cf69ff9f9b914005c385b6626f003a&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078904574.jpg?wsSecret=413bcc749ea305051c7ffd274ad910b0&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49efc8f7ce0c6c2646813439ddd1ae97&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9b5b8521f489542a2abe8aadeca7a9c9&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=e8d8d043b45aee8f709db7b38d758e57&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=db0af81cf5142a0ec446103c97e9b281&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=4189c0445cf95cad95cb1d9f4113f93b&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=96ab644312ddcd94e9e921b536d9cc7f&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=b9d56a487f5d8c0d16dc8b57d7a703c4&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726079219088.jpg?wsSecret=d9366e394456b9439395f743176c73d1&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=487964cce8b257372be4cce60aa5f434&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078814933.jpg?wsSecret=2694d90ac1680545b1e978511b2d7bdd&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=6daf62994b66b7178c528a9234d743ae&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078940647.jpg?wsSecret=80cf69ff9f9b914005c385b6626f003a&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=e8d8d043b45aee8f709db7b38d758e57&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/headImage/1/1726078904574.jpg?wsSecret=413bcc749ea305051c7ffd274ad910b0&wsTime=1727577086 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=4189c0445cf95cad95cb1d9f4113f93b&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=b9d56a487f5d8c0d16dc8b57d7a703c4&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=7949dc013ea5d44e2dabae2c0f3a14c3&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=079571ca8c8e4de41f4e4ee33b76e650&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=487964cce8b257372be4cce60aa5f434&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=6daf62994b66b7178c528a9234d743ae&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.3659vip4.com:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a8rmire3rz.mf6gaikb.com/visitorside/js/bundle.dbff9911.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=7949dc013ea5d44e2dabae2c0f3a14c3&wsTime=1727577070 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=079571ca8c8e4de41f4e4ee33b76e650&wsTime=1727577084 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66bc0c2d-145e6"If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ad1569-7b6e"If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"65138f5d-d024"If-Modified-Since: Wed, 27 Sep 2023 02:11:41 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6153e3b6-adc"If-Modified-Since: Wed, 29 Sep 2021 03:55:34 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-b5d"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "633d510e-2d52"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64252e4f-d530"If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddd5e1-c760"If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-176d4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"612747ba-1b2f"If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60f60fb5-43bc"If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64d5b951-b083"If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64d05f66-2f79"If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-828"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6260ddd4-2f13"If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64ddbaed-ee5c"If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-4ea4"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-55f6"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6131d862-48e4"If-Modified-Since: Fri, 03 Sep 2021 08:10:10 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"5d848f4f-1151"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-6caf"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-fc8b"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"64b633ca-1cab9"If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"66cd4838-3a09"If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=0c02415bd0eb12f88e630ffab2987b54&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=9f3ad06f2f5d7b412ba8774db41bdf20&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1bb4b3cf301af92fcfc0db93eb999dd8&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=cf1da9664b28ea48cfbb08fcd3738795&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"633d510e-7fd7"If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5d848f4f-1ad7"If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo.png?wsSecret=0c02415bd0eb12f88e630ffab2987b54&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/logo-foot.png?wsSecret=9f3ad06f2f5d7b412ba8774db41bdf20&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1bb4b3cf301af92fcfc0db93eb999dd8&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=cf1da9664b28ea48cfbb08fcd3738795&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=65000584&visitorGuid=e6adadaa-3555-44b0-a3a8-b9dbd976cae0 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4d4dbb58704f4e8d03e86cd47163ecac&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=02cc540d1f50b791ff6d5331d6ac5af0&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ee7812f736e74e8a61a12bb768b70704&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4d4dbb58704f4e8d03e86cd47163ecac&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=9587b120005e7db4134a9a80e08219e3&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/themes/images/inco2.png?wsSecret=02cc540d1f50b791ff6d5331d6ac5af0&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=a140d27072c0d4b8be09e6809d6c8882&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ee7812f736e74e8a61a12bb768b70704&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=3bd2ea2b7d1ed51cf56145d819b87517&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: a8rmire3rz.mf6gaikb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=65000584 HTTP/1.1Host: lwesoes.qute89uupg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=8f75535902f8d5a1be3969147a899d49&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=401088624baadfe5ecfb3c5827d82d89&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=77bdf91dfc64c2b5b243a555588b50a4&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=3a821bc8ddcbb94ca111c5d5139b8acf&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=9587b120005e7db4134a9a80e08219e3&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=a140d27072c0d4b8be09e6809d6c8882&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=3bd2ea2b7d1ed51cf56145d819b87517&wsTime=1727577123 HTTP/1.1Host: dxext9.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.3659vip4.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.3659vip4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.3659vip4.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.3659vip4.com
Source: global trafficDNS traffic detected: DNS query: _8989._https.www.3659vip4.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dxext9.innittapp.com
Source: global trafficDNS traffic detected: DNS query: lwesoes.qute89uupg.com
Source: global trafficDNS traffic detected: DNS query: a8rmire3rz.mf6gaikb.com
Source: global trafficDNS traffic detected: DNS query: tstdmn.cc
Source: global trafficDNS traffic detected: DNS query: 09i32g.uuie34661.com
Source: global trafficDNS traffic detected: DNS query: sb-hk.bc.bangbanged.com
Source: unknownHTTP traffic detected: POST /visitor.ashx?siteId=65000584 HTTP/1.1Host: 09i32g.uuie34661.comConnection: keep-aliveContent-Length: 69sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.3659vip4.com:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.3659vip4.com:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:05 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:07 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:20 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:21 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:38 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:40 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:44 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:31:56 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 29 Sep 2024 02:32:09 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 02:30:38 GMTContent-Type: text/html; charset=utf-8Content-Length: 552Connection: keep-aliveX-Frame-Options: SAMEORIGINData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: chromecache_630.2.dr, chromecache_416.2.dr, chromecache_365.2.dr, chromecache_593.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_374.2.dr, chromecache_545.2.drString found in binary or memory: http://nicescroll.areaaperta.com
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: http://u80033.cc
Source: chromecache_302.2.dr, chromecache_249.2.dr, chromecache_407.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_566.2.dr, chromecache_344.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_536.2.drString found in binary or memory: https://09i32g.uuie34661.com
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://3115ww.cc:8989/verify-page/index.html
Source: chromecache_515.2.drString found in binary or memory: https://3115yy.cc:8989/promo.html
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://3115yy.cc:8989/verify-page/index.html
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://3115zz.cc:8989/verify-page/index.html
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://365p-app.net/android_down.html
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://365p-app.net/ios_down.html
Source: chromecache_603.2.dr, chromecache_332.2.dr, chromecache_582.2.dr, chromecache_536.2.drString found in binary or memory: https://9j91gbh.uuie34661.com/fileservice/v1
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://a01.metacgp.com/
Source: chromecache_603.2.dr, chromecache_582.2.drString found in binary or memory: https://a8rmire3rz.mf6gaikb.com
Source: chromecache_566.2.dr, chromecache_344.2.drString found in binary or memory: https://appelsiini.net/projects/lazyload
Source: chromecache_248.2.dr, chromecache_467.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_248.2.dr, chromecache_467.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_248.2.dr, chromecache_467.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_531.2.drString found in binary or memory: https://imagemagick.org
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://join.skype.com/invite/ud7TKcEseUWc
Source: chromecache_332.2.dr, chromecache_536.2.drString found in binary or memory: https://lwesoes.qute89uupg.com
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://me-qr.com/l/okpay
Source: chromecache_603.2.dr, chromecache_332.2.dr, chromecache_582.2.dr, chromecache_536.2.drString found in binary or memory: https://n3igha.uuie34661.com
Source: chromecache_248.2.dr, chromecache_467.2.drString found in binary or memory: https://piwik.org
Source: chromecache_248.2.dr, chromecache_467.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_576.2.dr, chromecache_380.2.drString found in binary or memory: https://sb-hk.bc.bangbanged.com/#/sport/?lang=zhh
Source: chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/2w_ATepK00b_djHvuR0ZTl7NV8nI3IsLbLu6mECMfsGkw4
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/6xprJORdH0WsgCu8fJ6nr0LIADohJDIHg4ykkCJXpyfORk
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/I0z27HGPZnyV89czDW21cv5HN-AotzTEJfSaka_nv4_EqN
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/IwNfwxHwJpqDA5aLgv5SZWPXGJLRGTJDDDq4jE6_A4zlpW
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/NiLaKD1wW1Ie7aK8wZtqgi62H2u4W-sX6cwGB7pZUodsn9
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/Ryk7i6TVe4S9edzi1YowK5FM7yoLVtVPCUsj1e52NYTylA
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/TdLDTL-mrv6fupZ63Lp6NigW9jMLQyIy0mLapWcyzEx6h0
Source: chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/d23PItQm4AYF7E9paWEKGxhqb-jAwrtgwKe3EVqY_rZhbm
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/dAw2s_1ILzrBimvuufisfFiZNV6_IVcyE2ELPNnfJ-vD2I
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/giU3MSo9yABon3uH1h1EELHS2WHeAv2ZQzZt15UeS8aZQi
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/mthmaChmByAcVL7NGwXMwUVt21Oi__N4AujvKykJbwCQVB
Source: chromecache_496.2.dr, chromecache_515.2.drString found in binary or memory: https://www.livehelp100-file.com/fileservice/v1/files/xAhrBUln6DOkQzcRpAg0fSy9RM8dFi6jXvpJnWXou705PL
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@21/620@41/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5446206276293811278,6709323947082100458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.3659vip4.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5446206276293811278,6709323947082100458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.3659vip4.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
http://www.idangero.us/swiper/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d34q2tfh9x1bdu.cloudfront.net
3.160.150.108
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      l5-global.gslb.ksyuncdn.com
      103.155.16.134
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          unknown
          site.b3jx.com
          52.184.8.29
          truefalse
            unknown
            d3u63bha7c9iam.cloudfront.net
            18.245.86.17
            truefalse
              unknown
              a48d7a3baeaba2a67.awsglobalaccelerator.com
              99.83.207.187
              truefalse
                unknown
                tstdmn.cc
                34.92.211.102
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    a8rmire3rz.mf6gaikb.com
                    unknown
                    unknowntrue
                      unknown
                      www.3659vip4.com
                      unknown
                      unknowntrue
                        unknown
                        lwesoes.qute89uupg.com
                        unknown
                        unknowntrue
                          unknown
                          sb-hk.bc.bangbanged.com
                          unknown
                          unknowntrue
                            unknown
                            _8989._https.www.3659vip4.com
                            unknown
                            unknowntrue
                              unknown
                              dxext9.innittapp.com
                              unknown
                              unknowntrue
                                unknown
                                09i32g.uuie34661.com
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4d4dbb58704f4e8d03e86cd47163ecac&wsTime=1727577123false
                                    unknown
                                    https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ed8dbd38c79b942dd52b46349a610d84&wsTime=1727577070false
                                      unknown
                                      http://www.3659vip4.com/true
                                        unknown
                                        https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=cf1da9664b28ea48cfbb08fcd3738795&wsTime=1727577123false
                                          unknown
                                          https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=db0af81cf5142a0ec446103c97e9b281&wsTime=1727577084false
                                            unknown
                                            https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=7949dc013ea5d44e2dabae2c0f3a14c3&wsTime=1727577070false
                                              unknown
                                              https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-188.jpg?wsSecret=55011dd1ea1a3444fab517a7110550bc&wsTime=1727577070false
                                                unknown
                                                https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=6662e4c4d09c63b0a05f6d99fc9ffcb0&wsTime=1727577084false
                                                  unknown
                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048false
                                                    unknown
                                                    https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/inco2.png?wsSecret=9ff7b7529da0028f1543d242943ef057&wsTime=1727577084false
                                                      unknown
                                                      https://tstdmn.cc/matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=540086&h=22&m=31&s=29&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2Fpromo.html%3Fpid%3Dnew1711350464154%26plist%3Dundefined%26v3%3Dtrue&_id=&_idn=1&send_image=0&_refts=0&pv_id=Tcm2Wl&pf_net=0&pf_srv=644&pf_tfr=216&pf_dm1=7848&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                        unknown
                                                        https://dxext9.innittapp.com/ftl/bet365-141-2/themes/style/bootstrap-dialog.min.cssfalse
                                                          unknown
                                                          https://dxext9.innittapp.com/ftl/commonPage/themes/hb/css/pc.cssfalse
                                                            unknown
                                                            https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=3bd2ea2b7d1ed51cf56145d819b87517&wsTime=1727577123false
                                                              unknown
                                                              https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048false
                                                                unknown
                                                                http://www.3659vip4.com/favicon.icotrue
                                                                  unknown
                                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-xy.jpg?wsSecret=a374b75ebb6e9d6f42a6d4b570a8d4e8&wsTime=1727577070false
                                                                    unknown
                                                                    https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=8f75535902f8d5a1be3969147a899d49&wsTime=1727577123false
                                                                      unknown
                                                                      https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=cf45530616f4012dbff6e058a09d4222&wsTime=1727577084false
                                                                        unknown
                                                                        https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=306a750ac91ba69fda08985554c8e387&wsTime=1727577084false
                                                                          unknown
                                                                          https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo-foot.png?wsSecret=9f3ad06f2f5d7b412ba8774db41bdf20&wsTime=1727577123false
                                                                            unknown
                                                                            https://dxext9.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.jsfalse
                                                                              unknown
                                                                              https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726078814933.jpg?wsSecret=2694d90ac1680545b1e978511b2d7bdd&wsTime=1727577086false
                                                                                unknown
                                                                                https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048false
                                                                                  unknown
                                                                                  https://www.3659vip4.com:8989/about.html#?id=484true
                                                                                    unknown
                                                                                    https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=e8d8d043b45aee8f709db7b38d758e57&wsTime=1727577070false
                                                                                      unknown
                                                                                      https://dxext9.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.jsfalse
                                                                                        unknown
                                                                                        https://www.3659vip4.com:8989/sports.html?apiId=37true
                                                                                          unknown
                                                                                          https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048false
                                                                                            unknown
                                                                                            https://tstdmn.cc/matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=595844&h=22&m=31&s=16&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2Fsports.html%3FapiId%3D37&_id=&_idn=1&send_image=0&_refts=0&pv_id=5D7j39&pf_net=0&pf_srv=670&pf_tfr=300&pf_dm1=8056&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                              unknown
                                                                                              https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048false
                                                                                                unknown
                                                                                                https://dxext9.innittapp.com/ftl/commonPage/js/lazyload.jsfalse
                                                                                                  unknown
                                                                                                  https://tstdmn.cc/matomo.jsfalse
                                                                                                    unknown
                                                                                                    https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=96ab644312ddcd94e9e921b536d9cc7f&wsTime=1727577084false
                                                                                                      unknown
                                                                                                      https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048false
                                                                                                        unknown
                                                                                                        https://a8rmire3rz.mf6gaikb.com/livechat.ashx?siteId=65000584false
                                                                                                          unknown
                                                                                                          https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=401088624baadfe5ecfb3c5827d82d89&wsTime=1727577123false
                                                                                                            unknown
                                                                                                            https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048false
                                                                                                              unknown
                                                                                                              https://09i32g.uuie34661.com/visitor.ashx?siteId=65000584false
                                                                                                                unknown
                                                                                                                https://tstdmn.cc/matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=183065&h=22&m=31&s=0&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2F&urlref=http%3A%2F%2Fwww.3659vip4.com%2F&_id=&_idn=1&send_image=0&_refts=0&pv_id=toikcE&pf_net=1718&pf_srv=749&pf_tfr=474&pf_dm1=10485&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                  unknown
                                                                                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c3f07c05ff16ce2cafd5faa02cda338b&wsTime=1727577070false
                                                                                                                    unknown
                                                                                                                    https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048false
                                                                                                                      unknown
                                                                                                                      https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=079571ca8c8e4de41f4e4ee33b76e650&wsTime=1727577084false
                                                                                                                        unknown
                                                                                                                        https://dxext9.innittapp.com/ftl/bet365-141-2/images/sports-aside-infos-ill-02.jpg?wsSecret=2bf3e4f89c4741d774cc50bdf8174acf&wsTime=1727577070false
                                                                                                                          unknown
                                                                                                                          https://dxext9.innittapp.com/ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048false
                                                                                                                            unknown
                                                                                                                            https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=77bdf91dfc64c2b5b243a555588b50a4&wsTime=1727577123false
                                                                                                                              unknown
                                                                                                                              https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo.png?wsSecret=0c02415bd0eb12f88e630ffab2987b54&wsTime=1727577123false
                                                                                                                                unknown
                                                                                                                                https://dxext9.innittapp.com/ftl/bet365-141-2/themes/style/swiper-4.3.3.min.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048false
                                                                                                                                    unknown
                                                                                                                                    https://09i32g.uuie34661.com/campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EFfalse
                                                                                                                                      unknown
                                                                                                                                      https://dxext9.innittapp.com/fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=487964cce8b257372be4cce60aa5f434&wsTime=1727577070false
                                                                                                                                        unknown
                                                                                                                                        https://dxext9.innittapp.com/ftl/commonPage/themes/gui-layer.cssfalse
                                                                                                                                          unknown
                                                                                                                                          https://dxext9.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://dxext9.innittapp.com/ftl/commonPage/js/gui-base.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://tstdmn.cc/matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=914966&h=22&m=31&s=16&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2Fsports.html%3FapiId%3D37&_id=&_idn=1&send_image=0&_refts=0&pv_id=9iaSmQ&pf_net=0&pf_srv=670&pf_tfr=300&pf_dm1=8056&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                                unknown
                                                                                                                                                https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048false
                                                                                                                                                  unknown
                                                                                                                                                  https://dxext9.innittapp.com/ftl/commonPage/themes/gui-skin-default.cssfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726078904574.jpg?wsSecret=413bcc749ea305051c7ffd274ad910b0&wsTime=1727577086false
                                                                                                                                                      unknown
                                                                                                                                                      https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1bb4b3cf301af92fcfc0db93eb999dd8&wsTime=1727577123false
                                                                                                                                                        unknown
                                                                                                                                                        https://lwesoes.qute89uupg.com/visitorside/js/bundle.dbff9911.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://tstdmn.cc/matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=993931&h=22&m=31&s=29&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2Fpromo.html%3Fpid%3Dnew1711350464154%26plist%3Dundefined%26v3%3Dtrue&_id=&_idn=1&send_image=0&_refts=0&pv_id=vjrZVO&pf_net=0&pf_srv=644&pf_tfr=216&pf_dm1=7848&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                                            unknown
                                                                                                                                                            https://a8rmire3rz.mf6gaikb.com/visitorside/js/common.14cb3f7d.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9b5b8521f489542a2abe8aadeca7a9c9&wsTime=1727577084false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.3659vip4.com:8989/true
                                                                                                                                                                  unknown
                                                                                                                                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1a15f3fb0dc3392960b3155aa477442a&wsTime=1727577084false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo-foot.png?wsSecret=8678966368de0b438c5d0883b8f4e619&wsTime=1727577070false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=d65017f4b2ad36ee7132ede85074d345&wsTime=1727577070false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-ai.jpg?wsSecret=100953b27c9979c502ec0cd410ea0de3&wsTime=1727577070false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://lwesoes.qute89uupg.com/visitorside/js/vendor.0ace2e6c.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://dxext9.innittapp.com/ftl/commonPage/js/moment.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://dxext9.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.cssfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://dxext9.innittapp.com/ftl/commonPage/js/websocket/PopUp.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://a8rmire3rz.mf6gaikb.com/visitorside/js/Button.4a980e7e.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=b9d56a487f5d8c0d16dc8b57d7a703c4&wsTime=1727577070false
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://lwesoes.qute89uupg.com/livechat.ashx?siteId=65000584false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://dxext9.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-cr.jpg?wsSecret=a2a681b620226606ee423eba30d8ecbd&wsTime=1727577070false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                https://lwesoes.qute89uupg.comchromecache_332.2.dr, chromecache_536.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://piwik.org/free-software/bsd/chromecache_248.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://9j91gbh.uuie34661.com/fileservice/v1chromecache_603.2.dr, chromecache_332.2.dr, chromecache_582.2.dr, chromecache_536.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://imagemagick.orgchromecache_531.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://join.skype.com/invite/ud7TKcEseUWcchromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.livehelp100-file.com/fileservice/v1/files/dAw2s_1ILzrBimvuufisfFiZNV6_IVcyE2ELPNnfJ-vD2Ichromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_566.2.dr, chromecache_344.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_248.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_248.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://09i32g.uuie34661.comchromecache_536.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://n3igha.uuie34661.comchromecache_603.2.dr, chromecache_332.2.dr, chromecache_582.2.dr, chromecache_536.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://me-qr.com/l/okpaychromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://developer.matomo.org/api-reference/tracking-javascriptchromecache_248.2.dr, chromecache_467.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://365p-app.net/android_down.htmlchromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.idangero.us/swiper/chromecache_302.2.dr, chromecache_249.2.dr, chromecache_407.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://appelsiini.net/projects/lazyloadchromecache_566.2.dr, chromecache_344.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://365p-app.net/ios_down.htmlchromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.livehelp100-file.com/fileservice/v1/files/TdLDTL-mrv6fupZ63Lp6NigW9jMLQyIy0mLapWcyzEx6h0chromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.livehelp100-file.com/fileservice/v1/files/mthmaChmByAcVL7NGwXMwUVt21Oi__N4AujvKykJbwCQVBchromecache_496.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://3115yy.cc:8989/promo.htmlchromecache_515.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://nicescroll.areaaperta.comchromecache_374.2.dr, chromecache_545.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      103.155.16.134
                                                                                                                                                                                                                                      l5-global.gslb.ksyuncdn.comunknown
                                                                                                                                                                                                                                      134687TWIDC-AS-APTWIDCLimitedHKfalse
                                                                                                                                                                                                                                      3.160.150.104
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      75.2.42.240
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      3.160.150.108
                                                                                                                                                                                                                                      d34q2tfh9x1bdu.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      99.83.207.187
                                                                                                                                                                                                                                      a48d7a3baeaba2a67.awsglobalaccelerator.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      18.245.86.17
                                                                                                                                                                                                                                      d3u63bha7c9iam.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.250.186.100
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      34.92.211.102
                                                                                                                                                                                                                                      tstdmn.ccUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      18.245.86.58
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      52.184.8.29
                                                                                                                                                                                                                                      site.b3jx.comUnited States
                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1521838
                                                                                                                                                                                                                                      Start date and time:2024-09-29 04:29:41 +02:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 6m 37s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:http://www.3659vip4.com/
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal60.phis.win@21/620@41/13
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://www.3659vip4.com:8989/sports.html?apiId=37
                                                                                                                                                                                                                                      • Browse: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true
                                                                                                                                                                                                                                      • Browse: https://www.3659vip4.com:8989/about.html#?id=484
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.142, 142.250.110.84, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.221.95, 13.85.23.206, 142.250.184.202, 142.250.185.138, 142.250.181.234, 142.250.185.202, 142.250.185.106, 216.58.206.42, 172.217.16.202, 142.250.185.74, 142.250.184.234, 142.250.186.42, 216.58.206.74, 142.250.185.170, 142.250.185.234, 172.217.18.10, 142.250.186.170, 216.58.212.138, 40.69.42.241, 142.250.186.35, 199.232.210.172, 172.217.16.206
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: http://www.3659vip4.com/
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/ Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/sports.html?apiId=37 Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/sports.html?apiId=37 Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/ Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/sports.html?apiId=37 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                      "trigger_text":"Click here to view document",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                      "trigger_text":"Sign into X Sign in with Google Sign in with Apple Phone,
                                                                                                                                                                                                                                       email,
                                                                                                                                                                                                                                       or username Next Forgot password?  Dont have an account? Sign up",
                                                                                                                                                                                                                                      "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":true,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                      "trigger_text":"88888",
                                                                                                                                                                                                                                      "prominent_button_name":"",
                                                                                                                                                                                                                                      "text_input_field_labels":[""],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":true,
                                                                                                                                                                                                                                      "trigger_text":"bet365",
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["bet365"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":null,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "phishing_score":9,
                                                                                                                                                                                                                                      "brands":"bet365",
                                                                                                                                                                                                                                      "legit_domain":"bet365.com",
                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                      "reasons":["The brand 'bet365' is well-known and associated with the domain 'bet365.com'.",
                                                                                                                                                                                                                                      "The provided URL 'www.3659vip4.com' does not match the legitimate domain 'bet365.com'.",
                                                                                                                                                                                                                                      "The URL contains suspicious elements such as extra numbers and characters ('3659vip4').",
                                                                                                                                                                                                                                      "The input fields are labeled as 'unknown',
                                                                                                                                                                                                                                       which is unusual and suspicious."],
                                                                                                                                                                                                                                      "brand_matches":[false],
                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                      "brand_input":"bet365",
                                                                                                                                                                                                                                      "input_fields":"u,
                                                                                                                                                                                                                                       n,
                                                                                                                                                                                                                                       k,
                                                                                                                                                                                                                                       n,
                                                                                                                                                                                                                                       o,
                                                                                                                                                                                                                                       w,
                                                                                                                                                                                                                                       n"}
                                                                                                                                                                                                                                      URL: https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "phishing_score":9,
                                                                                                                                                                                                                                      "brands":"bet365",
                                                                                                                                                                                                                                      "legit_domain":"bet365.com",
                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                      "reasons":["The legitimate domain for Bet365 is bet365.com.",
                                                                                                                                                                                                                                      "The provided URL (www.3659vip4.com) does not match the legitimate domain.",
                                                                                                                                                                                                                                      "The URL contains suspicious elements such as numbers and unusual characters which are not associated with the legitimate Bet365 domain.",
                                                                                                                                                                                                                                      "The input fields are labeled as 'unknown',
                                                                                                                                                                                                                                       which is unusual and suspicious for a well-known brand like Bet365."],
                                                                                                                                                                                                                                      "brand_matches":[false],
                                                                                                                                                                                                                                      "url_match":false,
                                                                                                                                                                                                                                      "brand_input":"bet365",
                                                                                                                                                                                                                                      "input_fields":"u,
                                                                                                                                                                                                                                       n,
                                                                                                                                                                                                                                       k,
                                                                                                                                                                                                                                       n,
                                                                                                                                                                                                                                       o,
                                                                                                                                                                                                                                       w,
                                                                                                                                                                                                                                       n"}
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:30:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                      Entropy (8bit):3.9803295854277736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Ld8sTJtKH2ZidAKZdA19ehwiZUklqehiy+3:8msrvrpy
                                                                                                                                                                                                                                      MD5:F949FF4E24DD487B451162066CC7088C
                                                                                                                                                                                                                                      SHA1:18B0A657039658C5927875A9EE7EB5D6514A477E
                                                                                                                                                                                                                                      SHA-256:828921CDD279FB1DBB2F086B7B7F0B91FF2F4994F46556ACD937783CEB747F25
                                                                                                                                                                                                                                      SHA-512:52F784F8BD9CA55799FB34F731A47CDD62B2A8F601C756A9128A726CC472E80930BFF4887AE589D62539ADF3A1AE3672E53801357651A9F6351036D22886EA45
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....V......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:30:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                      Entropy (8bit):3.9973282397040864
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Id8sTJtKH2ZidAKZdA1weh/iZUkAQkqehZy+2:8dsrvZ9Qsy
                                                                                                                                                                                                                                      MD5:9D97F68B9F49AF3A2C2BFD72EF9B8517
                                                                                                                                                                                                                                      SHA1:2F372809E947D7A0B07B9965E5BA2E635AB2835D
                                                                                                                                                                                                                                      SHA-256:3343A4E97A6A24F03B2B301A91170F9A95AE0CB26DED2D0841346BEEF722D2C1
                                                                                                                                                                                                                                      SHA-512:D34D2A3FFBEDB94511503B73DBADE65214E1313F1A776F3E90CD81D6B47555228DD2C8690B4C888A6953257706BC96C97936E4857203F14865E435F7E6CBF3D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....9......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                                      Entropy (8bit):4.007345986680868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8xOd8sTJtsH2ZidAKZdA14tseh7sFiZUkmgqeh7sLy+BX:8xPsrppndy
                                                                                                                                                                                                                                      MD5:190BFE95AF742D00BB0AD9CF8C5800C8
                                                                                                                                                                                                                                      SHA1:B3D345EA32BBC844B0E9DDA1063735D0CF3AC5D2
                                                                                                                                                                                                                                      SHA-256:4939121E4107FC633B542490D8C351D67B0EDA78A062582F186075D7029121A6
                                                                                                                                                                                                                                      SHA-512:C761CC18317EAA37EF044227EE389DB756F7E2DBDA09F49B95F466BF76D919E681C864520F42C510FBDD6D5D3F8FA61E55D28F638370C8FD729FED30ECBBFB37
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:30:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                      Entropy (8bit):3.995272777092943
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8ryd8sTJtKH2ZidAKZdA1vehDiZUkwqehFy+R:8rDsrv6Ty
                                                                                                                                                                                                                                      MD5:031288156F33FB98083B43744A2FF1E4
                                                                                                                                                                                                                                      SHA1:9C46DE5555B58546C31C7071B6BB7D0E8D31BC91
                                                                                                                                                                                                                                      SHA-256:643C470D54893F6CE3C3E4E30F8F8498F54DE80E5C36ABD58C8990394F592378
                                                                                                                                                                                                                                      SHA-512:3BD58A96433EF4E2907C70173CDC39A639795D93D9A5DE82FBB42EC33EFF9F4FB46A28B25E0C200FAF5FD2F3747F3D536B844A4F533F8CB28A57D079DE0D2376
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....;......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:30:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                      Entropy (8bit):3.985429206894642
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Cd8sTJtKH2ZidAKZdA1hehBiZUk1W1qehPy+C:8zsrv69vy
                                                                                                                                                                                                                                      MD5:44E017C2764D2505C93B3923FEE21E3D
                                                                                                                                                                                                                                      SHA1:37E3E42542D0BD1D1069750CEBFEA1CD3C7779FC
                                                                                                                                                                                                                                      SHA-256:D65B0CED02A1B9A116B2A883DFF6509EC572FC3F68FD58B154404FF2DC13427D
                                                                                                                                                                                                                                      SHA-512:FBAA1908B2352C851D12158ECC0EC14C3FDA644C814A6AF930DCDED106E4934340FC1C413A41F7B31357106D107F7F8782DB21335FFF07A237D560ABFF176B49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....<.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 01:30:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                      Entropy (8bit):3.994274778400438
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:8Sd8sTJtKH2ZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8jsrvET/TbxWOvTbdy7T
                                                                                                                                                                                                                                      MD5:DC015DBD53371895F22B713723CD51CE
                                                                                                                                                                                                                                      SHA1:F4DE45196E65748B1FB7CD0097D2F21AADA57CDB
                                                                                                                                                                                                                                      SHA-256:D6E0823E0B3E9196D9A2FCC27CD129F0635BCFE0DD4110AA2F58372F73B3D123
                                                                                                                                                                                                                                      SHA-512:BC0AE8616B2E1919CD03CAAEBAB699838C82E4FD3704EBB1AFE75372DCD533A11A4A535B57685B59CFABBCF26F6BFDD0081226F1BE0A0126ACA1517CB451DA4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....qx......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........{bR......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21953
                                                                                                                                                                                                                                      Entropy (8bit):7.977209995077289
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                                                                                                                                                                                                                                      MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                                                                                                                                                                                                                                      SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                                                                                                                                                                                                                                      SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                                                                                                                                                                                                                                      SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_GO02.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5207
                                                                                                                                                                                                                                      Entropy (8bit):7.960518809198506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                                                                                                                                                                                                                      MD5:3BDCFF823CEE54E2337932CB9D306566
                                                                                                                                                                                                                                      SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                                                                                                                                                                                                                      SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                                                                                                                                                                                                                      SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1307
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                      Entropy (8bit):7.749470981544827
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XqJBrliWK8cBFRl2QDU40vvoqBIj8Vr1gU:XyBrGBFRlpDREvtBEcr1J
                                                                                                                                                                                                                                      MD5:B970865B66CA33E066162B2EE6E16602
                                                                                                                                                                                                                                      SHA1:2FA73C2F28D1D4D6F3E960D0EAB0620D5D92399B
                                                                                                                                                                                                                                      SHA-256:D9FCE0EBD78F888BEE37CCFC1E343AF44DDF44885A706464EC8E3FB6CFB7E079
                                                                                                                                                                                                                                      SHA-512:AAF3BAA359BF40D52E05AAB3C3510634B5878697D5F399FC31DCD72EF246319C4751A512649766D4172A2C11F12461B413C4EC34B0DB6E70D2305F84E7D7DF19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TMS.A...+,.`....r0..""....V.a.C..l*.=ov.Sr.US.t.._.f...2......r.k.Ueu>.M3m..Y...G6><....v.I.R.4~>...qZ_...I|....&N.h..iS.......{2.......}.t.q.K..w...-v]*|.k....).^c...G..R..+.........?...6.....v..//.\p.O.+oG....z:.-.EU..D<0:..._%R..TBD.)....+G..G.........f.L..7"....7._..TT#e/.j.z6r...H.XY.B.(.?.mb4".w.=.?D......,rm.. ......h........r.......=".+,....Z....}.4.c..5.:.Zq...e.X.S.G5....w..[..A...7.8...9...3*..l.;.)`..k..!Z..%....#m..D.......1.{.~...3.@|._........$....dbF.G>...L..H....U..0.Y.{%.7.-.#Z..[..NC..p..,.7`.......VA .B ..#.]..x........L?..F...".B70AKK.MF.x.-B.6..J.h...b..B.j.WG.!..!)JI.....MJ..~1.c.....R.D.y.C.T.|..a.k.S.>...#uh.Ns.....UX\.{..-...k@ 7.8j..c.l^.........bsb.ke.J .j.e..p..=.?.;3..k.mf..^h............|..>..?h....*..Hv...~.u:~.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):814
                                                                                                                                                                                                                                      Entropy (8bit):7.7466943054440724
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:X6DIHS4SUJmBH4OIg7veU4bS0ptMCsKSnaOkG:X6DZU0Ybg7vN4OKSaOt
                                                                                                                                                                                                                                      MD5:82B9C780213FA22FE18FB71B7A5F46E1
                                                                                                                                                                                                                                      SHA1:8F97CF73E631FDC2E62CD4501B6C1BA7D9B84E35
                                                                                                                                                                                                                                      SHA-256:6DBCEAAB3973C5B737B36DA06B1CF8ACC233037A49D44D1FDFCB8979EFA3D10E
                                                                                                                                                                                                                                      SHA-512:24D04AE973F028E32EE0E82EFD72DE672FA7A6DF0F9D97CAC808C33F42890C0642B86AFA8FAA1614E0670387C8D56482488F9763B51A96A3084AF523B22B142C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/commonPage/lan/i18n.js?t=1727577064.092
                                                                                                                                                                                                                                      Preview:...........TMs"7...Wlq.Wv.juK.......5....`.f..0.6.3K*.=O3.)..*.P.{....H...r.Z.o.~/..bZS...o..]m.>..Oz.......l./.j..6..h.?y..g.].v,G,G.J.....t.t....t.?..8(=d.c)..!...a....Xc.'......_....J.._)~.<...P.rQV...C&..`Qa....%..N..b..h......KDIU.......j...72&%.=..\.......c.C`R`:.l.....w....+...$u2........k.P.tC.q...9hS.. .4."......../....C..Q8%C=.mO{.0h...A..........<!..,W.R........h.....Q.Di#IS.+.9.A...5DN....*.n.........q..]x....*..l.;.9`..oh.!Y..5..._"m..&......c&...[2.....4. .3.....H..4..+.E0.|........17.C..3._...Q..K...-...Z6.H.OzQ..pwE^...NL....%..E.Q ..8.VNos..3...Wm...=L..Zc.I..BKP....!..{......Y.......H.fdi,.@..<#....b{....b..*..u(.J.O4{.~.z......R.f.<....S.\..e.'.:..K...r......~c........-|..u:F%..5..H..i!.....:Y.wZ./4...........u.~....?.A...z._.....o.....(.s....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11366
                                                                                                                                                                                                                                      Entropy (8bit):7.932245078197537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:EpdMovHIWTAmPKm/xsdU5NGu240oIU8pgL8aqKjVZ8VqU:UGhWTpPKkadUKDUAkq0U
                                                                                                                                                                                                                                      MD5:E00B214FEBC252A69E007EB419C42662
                                                                                                                                                                                                                                      SHA1:7140B6A8B694C31F09F50717C1CB9C63E1A73F14
                                                                                                                                                                                                                                      SHA-256:C4A68507A1D6C370D048A648988F6229227DE629815F648209A9A154776752B3
                                                                                                                                                                                                                                      SHA-512:2D9283A2C30B702214203C7310F26C3AF6B67438DCCC3DF7D3EA69BE6F6FFBE42CCD7E3F17307809ACAC35FE667F3E8C815D26B94A001CFCE6CD38F0EAB0E158
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:D0C9D8511F3D11EB8104D98B78A32C80" xmpMM:DocumentID="xmp.did:D0C9D8521F3D11EB8104D98B78A32C80"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0C9D84F1F3D11EB8104D98B78A32C80" stRef:documentID="xmp.did:D0C9D8501F3D11EB8104D98B78A32C80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29758
                                                                                                                                                                                                                                      Entropy (8bit):7.9799773285039155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aWc1D5mGs6uG0DU0/EmbrdenIh37/DN2WBbFcYK:anDcG1aEmEnIhrDI66YK
                                                                                                                                                                                                                                      MD5:E2211461E095CA8D7D3E80C0C8C99CE7
                                                                                                                                                                                                                                      SHA1:FE6CDADEFE76BDF07ACBAC9061F106610FCE0B93
                                                                                                                                                                                                                                      SHA-256:0D93F1BD751406D7894576D704DFA96C4796D53C724DAFBC680E57690C52B8DE
                                                                                                                                                                                                                                      SHA-512:1D5A285BEC8C9173E4789797B0CEFFC666F80E99F5E64996F00A00DADAFCBB8CEF4A4A2B634BFA7D9ABD773BB47A39EE5ACC7973621329D20E5B01EF09927E3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/950/sportTeam/5/1673036026164.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.q... .IDATx..wxUU..?..~on.!....AQ......+v..fD.:c.{.cC,.((*.,.......(H...~.).....$$......<y..g.}.9.{.^{..Z[.B....*./....m..;4....DYU...x=..."..L.....B..B.$@......l.'d.7...).J..........!..g........=..D...X....{...[.v....T..........tm.H.0M..$..$.d@J............'H...);.u.r.._v.....VY..7a.....~.Z.?p..v.?..u..b..."3..#.qXl....H,O$.lS$.h.8.T;....G....B...}..4....t".2H..0 .a......P..5...^...Doj.'.$....l6]v.7...m...g......~,.....@.?...._..q.VU..V]....R`&b.&qd.(^/.A.q....^.k.Bl..b....'.%......7Ca..F.....Zbk6.[......%..M."fi8.i...:.!.U.o.=..Wy/>T...?*....|..N......xl..i...(6......sx..}G...4.E8...z.O$4D,...X...fB...!@...6d....D.....$....K..F.......?.L..DW.C...$.....q.......?-...]...-.?....+.,_}...r.^.r.iDd.....;v..#..s..v...pt:Wh.z}#.M.$6...\A.........3......8fBCh:.&B.$EF..._.\N.tl.9.......}H...A...E....?....._.~....K.o(.0..8P3.....~$.....C^...w=...9`..q..a.....F(.#..g.=ho.'....q...t...$.v...]...u$.k..Z......@W@..d.B.@.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.97817906062784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                                                                                                                                                                                                                                      MD5:CB6DB8DC76FF2B878093DA4620CE4937
                                                                                                                                                                                                                                      SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                                                                                                                                                                                                                                      SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                                                                                                                                                                                                                                      SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70007.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11957
                                                                                                                                                                                                                                      Entropy (8bit):7.985342273030076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                                                                                                                                                                                                                      MD5:98947624DDFD4A8C9C2E31C607771854
                                                                                                                                                                                                                                      SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                                                                                                                                                                                                                      SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                                                                                                                                                                                                                      SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):149802
                                                                                                                                                                                                                                      Entropy (8bit):7.997506112427612
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:gc/LvrH9xVievhAUtLmxFLN5l+y4Nj5bKIUBaXIuz/ViHo0qY6:tLTdeeZPtLmxD5l+9Nl+I3XtzVT0L6
                                                                                                                                                                                                                                      MD5:540B27A0BBA0982DA30C5D70288C8686
                                                                                                                                                                                                                                      SHA1:47DA275842825B33160BD828223DAC213E071822
                                                                                                                                                                                                                                      SHA-256:57C2698803BF465E0AB9F8344C929AAF6F1B9C2818D55FBE19B9FC2588F6592F
                                                                                                                                                                                                                                      SHA-512:743B2933D96ECB2D2391E5E94FB66983B2D9DB28394E7550186CF114BF92517924CE8137B63072B5AB4D1DA95E154893740A1FB800DE4BFE91143A3A4A849D42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726078904574.jpg?wsSecret=413bcc749ea305051c7ffd274ad910b0&wsTime=1727577086
                                                                                                                                                                                                                                      Preview:RIFF"I..WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 4G......*l.J.>...A...yj..a,M...s.....U.....'..f.D?...$.........._...........>K........1...).......O..-.K.w.>..W.........U.s...7......O.......q...?......|.....g............._...?..~.~....!.}.....?._.....7.?.O.......?....S.w....._......C.w...........?{>W.g.S.#......@..?............w.........>.?............7.....?....6.....'.O........6...............?......C...........?................S..........{..7..u...O..._...~..`.;....~...O.....}..I.................?....G._..?......7.....~B?..U.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25306
                                                                                                                                                                                                                                      Entropy (8bit):7.97742030576108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                                                                                                                                                                                                                                      MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                                                                                                                                                                                                                                      SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                                                                                                                                                                                                                                      SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                                                                                                                                                                                                                                      SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=240, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=500], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23083
                                                                                                                                                                                                                                      Entropy (8bit):7.4257931392711765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pB+oWbuPcPisB+oWbuPwnN/MMsrTQlEcYAwG0xiZUTeTNlYGOvP:p0uPcP70uPwgrgEnAb5loP
                                                                                                                                                                                                                                      MD5:1CA89417C359F5CEEFFE5BCB92F6312E
                                                                                                                                                                                                                                      SHA1:7CA3E7CE36C0F2A020EE5952A3876956E7D8F895
                                                                                                                                                                                                                                      SHA-256:70910AB91DBD3B43CD56AE439E9C81E2670563ABA4103ED4798F0B8A40E71CE3
                                                                                                                                                                                                                                      SHA-512:7C5DE061A57F6A60EBB4F42D0BBC63A4D16CC0B4CB49714EC668D61B480B61568E28F2505C9157B0762E653AF5D8F295EB67E1928AB5C193C99D3759C45050DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-188bet.jpg?wsSecret=13078f21b43f052b148a1d58159e3b86&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:01:15 18:28:54.............0231...................................x...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................M...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Rs\..k.........S.)B....n#....JJh.)B..^.nk..(..Ur.tm.<.Q.,#...I..LJ...*..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2315
                                                                                                                                                                                                                                      Entropy (8bit):7.887194260374823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9f6jOc5h4gDdGzSTcPBiVcnbbRADBaKX6/9NAvqZrdjFgZslkUHPuXq:9SjF4OEmqBWcbbRADBPX6/9avqvFgqll
                                                                                                                                                                                                                                      MD5:C77A1767439BCFA96019B36F67B57BB9
                                                                                                                                                                                                                                      SHA1:6004D3543FD747B62491DEDA603F07181F74AD71
                                                                                                                                                                                                                                      SHA-256:B96A27F8741CBBA1AE1C0C45B2A19F0E04600BB7B3F52B6A92BB95C3D80FC6A8
                                                                                                                                                                                                                                      SHA-512:7BA93845DDA7F54F6B0379610E20123738CDB262588D374C5949CA5077A6821339707393BD0431DE873F1625703B033FB6B599EC3AF65AA758B843F1D478D255
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kp.W..7{I...I.0..P...B[.e*X.*......;*....L..tz.G...c...;.Lu.......V.^..S... .s..n........w.$,.m.xf.s.=....<...[..Rd.....+L.^.~,.R...i..2.Z..6....O...\%..;....wC.k......va.p..b..-Z$.1..p...^.>,<.<,......K.....+..Va..<@o....5..w!!.@xSX...,||_.A."\)l.~X...._#|B...3h../.Mh.k. ....:.M.........BZ.H...1.S....j4...I!..l.Q.6...P....S.(.......V.\a........0........-EX.H.#..J.6.{.bXL.z..B..q.f.3..^...q...."...#...........=...6<.........`..p......../..6.:<.....s.q....w~.......~.1.....1..R..R...f|.....~"\B..........$..._.....l....b6Z.B.....[."..4b4...t..........~..WMp0w.0..5...x,z>.........#{.2.....p.p..>e ....=J.4-...o5..6z..,....f...Y.;R.V.I<D.........`.V/.p.#..o...h;..?.T.Z....=#\&.)...._....o....|.[.s.5..X....<0O.s..._..7.l....f..w...9s....f.v'.~......)L...}.Dw*...B...O...O....~.aE..]....A.]K.?P*S-;.Z..Zu%5h.M.)Ip..'R^....a.{S.~.....r.7r0.C....J.KU.K..Ro.k\6..8>&.I.P....#......(.#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.624826323893787
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgSfQARM9fQ8mRJB4UJvI42cI14t1MHfH6S6Uq4n:YytZXRDQCISI6Uanb4
                                                                                                                                                                                                                                      MD5:D57E2EA5502F8B5A7E758671716E02BF
                                                                                                                                                                                                                                      SHA1:5852B541B45C00BEFD958522E5B601A4667A4650
                                                                                                                                                                                                                                      SHA-256:70932DAE220CB83AF000DDE5DA01A7E63B2040DA913CD9B98803E8AEBAFB3254
                                                                                                                                                                                                                                      SHA-512:9DAE6B5E3B9FD3B573A8216349F58F1475744884B93437D26AEEE3BC5BA273A215D1569128F766D516B4FAE771C3C13DFE0CC789F5218E59E71F306BD8835C99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1myrrcj
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:30:51","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577051582"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2179
                                                                                                                                                                                                                                      Entropy (8bit):7.828183390895586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:J9dIT3JCpC03C/hP5AFvJBetV4alOwI3t2zzb/HNfpoXJN:fGT3MpC0y/hxAxebgwI30zv/HNxE/
                                                                                                                                                                                                                                      MD5:7A0A59A71AE0D614EBD9C2981A916048
                                                                                                                                                                                                                                      SHA1:7C4B4524FC4137B9999FBE70E7EB368271DD6359
                                                                                                                                                                                                                                      SHA-256:C2C805698AF1D25E07B6FA0CA761418B328B0B1F58C2A8087BD108D16AAD7625
                                                                                                                                                                                                                                      SHA-512:A8D6B031524EF866038A1876D075C7DE6EF5573C5078799B840F0EE7349396D2B916391C768EDF85429B757D37FF54C0BE023E3C83D1162C2119BA75F48F0126
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=e8d8d043b45aee8f709db7b38d758e57&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATh..mhT....s.3..g....I\c......15.UKWJ....,[..C]6,.`[.Ba.n[h...g.,e.,...O...H..V........8...}.f.a.N&1o.F]...........3.9.....~....("...K...x,...h.+_...[L.'^.Y..x.......}X.3.b.f...1...8....1.G..........hii......K6...AY...;.G.............8...D.Q..,.i......`...`..W...}....y..(.|.|>.......l..5..|FDn.7...W+.a.......ms..EV.^.....3._....a..Q.nX..?<.!..VWWGss3..D.p8L.......\.G___..O..S.g....6f.7[.p8...%......v..mmmLLL...hkk...l....Q..;.R.)..i.BY^T..-.@>.'.....ihh......7.(....A8...Ktwws..e.....H$.L.,+..#G..".H...b$..|>..p.L&.m..i,.".L255.a..J%..!...N...bX......D..X.b..n$.......0T..\..].qhmm.T*..f....P(`....T...`YV....|..qB.........d...'...N....F"..?.0.?,.........R......R...`Y...`..SSS@YL.4.x<..Y.......\?.2...a..A..{8.Ns..)&''...d.Y.~?.\.Z.NMMa.&.|...:J...T...d2.Y...7o....w/....]..................#GR.b.U..K6..P(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15568
                                                                                                                                                                                                                                      Entropy (8bit):7.96840550842779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HQzUfZKcn6xk5240ewyc+mR1Vy5mMuLtD+/M:Hvfk3+o407V1Zik
                                                                                                                                                                                                                                      MD5:058BD8621DCDB503E31106808CE6A898
                                                                                                                                                                                                                                      SHA1:3472AD0B0D3535789A066E69CB35818EC317BC97
                                                                                                                                                                                                                                      SHA-256:1DA3D1C35B95C1DE5AD32A0EF124A8E4A3757DA49DE5F7D08B7C5531AFD7AEE7
                                                                                                                                                                                                                                      SHA-512:D08869691A5E07EB111A3EC9E01B9F8DFED1095D2E3BF027E6A047D64B851D0A0EECDED84C7B737D2A58AFF9EC61369B98C20A371068AF7C6AA8AC4CF27D3F56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-sb.jpg?wsSecret=31e940131cf789c19a5623333605f9c8&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x........................................................................................0..qF....j5.@...(..I.F.P........&c.J...V ...pTm....:...,.......c.y'.~e.......{..sS.,...$'.9:q....\..[...~.u+.[s^.d.N"....Z..b;H...ry......9..o..<6...\.{....v....._c......6...L..5....N.M.EuW/d{.U.e...va..P.k.|c.x4..M.I......z.v....B,..x...TuB%X..?.b..h3mQ.3....;....h.#......;.m.f<.....`."V.{.rB.Zi...~=o..M..gXb..Kex;.<..L.......6@..N$A!....;j..y.xT....X-.s...T..K.....5.C.h.B.;T.....#.....:e...+(...2...nt3.....Q..V..U......@....XCf/.l.%....+iCAto.Q.F..Hm!..R.H..P...,D....z.n.)pCy....9..T8.8.....bJ....QS......X.d....s..O9..b.....He!...p... ...R..?....5..q>7'.e.vz.C.^C...9.|..E!.z{..l..qj^...o.b.mc..>......Nf.6.,b.h.h.C).$&..$7..C.i...B...vct..).r..g...../....r{.EvQ..oin+..js?.>.Md_G>p.B.}.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 90x50, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3404
                                                                                                                                                                                                                                      Entropy (8bit):7.630797862859488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7yN1cPious3KjExwDKeYgEl7HD8CUcFJOmi:EKf5x+KTgE5HwfcFli
                                                                                                                                                                                                                                      MD5:686029DB8035B2319C9A0096A553A5AF
                                                                                                                                                                                                                                      SHA1:FAF8142639910FFAF49EFA38C3EEFF19186A7BB4
                                                                                                                                                                                                                                      SHA-256:A2545C71576747D39F2DCFE882F5DEEBB26D8F86877F005189B2F4D7685040BA
                                                                                                                                                                                                                                      SHA-512:22F62A50540D17437748423F40353C8035B35EC6FDAA0A846B8A28AE658899C0339F89D08A262260715C03F060A593570FD782991A8836ED05380879952DBD46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sports-aside-infos-ill-02.jpg?wsSecret=2bf3e4f89c4741d774cc50bdf8174acf&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B6503D0A1F11E611B951EBC1DACEB31C" xmpMM:DocumentID="xmp.did:37FCE32615E311E68718DA8781742E26" xmpMM:InstanceID="xmp.iid:37FCE32515E311E68718DA8781742E26" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e2e2389e-9ab6-8549-8bb1-dcff1a2acff7" stRef:documentID="xmp.did:B6503D0A1F11E611B951EBC1DACEB31C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):6.596353659447784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPfC0Jx4vI+hC/4NEi9xVn01miIHf6qqWsp:6v/7iNv04NEi9xN0gfi
                                                                                                                                                                                                                                      MD5:86F3437A564C2F0FB541C5DFB2C1A463
                                                                                                                                                                                                                                      SHA1:3FA6054469EF5AA6B79F9C95B8057629E2F548B2
                                                                                                                                                                                                                                      SHA-256:EC8953F587E347C577D9134737D7B1A0621511AC6DC4E1A858FE2F5278ADA479
                                                                                                                                                                                                                                      SHA-512:6A780DCBA13453706A38E69629E7AB1543F419FCF26608F08C494293CB88D46D16142F5108D8BC7D3948253B4AC9E80EB1A3C8266D5864C6E5BE42233E03A9A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/inco2.png?wsSecret=a20f65f337acfe80950a24064f77b9e2&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r..|....IDATx.c` .xJ".1..[w....X5q.G.......y.R.?..6H......X.>.t...0E..E.WQx....C...0H.X.`ity....i.a.:.z..y.O.... ....a. L...Z..9.B.%C.v=.adq.:x@.k.I........I...8....S.1>q...'.P.......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2553
                                                                                                                                                                                                                                      Entropy (8bit):7.8479584741061545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09HAIOw6VPdWPuaZQ1ZCsi+qDXmHEmrWtvrad/jRuerHX8DC65ULcd/QpFEs2isS:SHAIUYPumqFCDWksWtveNFsDCaULcd/Y
                                                                                                                                                                                                                                      MD5:EC2B1F6B2C44CB1BBB773B86FBF04BAB
                                                                                                                                                                                                                                      SHA1:6836CDAEE765701D8DD6EE599D8300966207D152
                                                                                                                                                                                                                                      SHA-256:8B597D7F75CD8B75FF3EE3B13639450C2E584088799839A289F43ED656D222C8
                                                                                                                                                                                                                                      SHA-512:BC4FFF1C434C1057364DE07348F8E202D47C1118B378C016199505BB571281E467D2F3122CF8CF460EF09A45BA2BED89D4433807E29DCBEB94EF514DD0F2AA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=d65017f4b2ad36ee7132ede85074d345&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...]L.W...wf..........aC....Y.%].$R....y.j...!.U.}i..C.#5+..j....4J.l.....K..C..9..l...16..c{f.%......s......K.E.+..e...CQ..$Iq.............p..N:.....WR...v{......6^U.z......z.).r...LNN..8.L&.....,....N...{........?{..v...*h...|>....hoo..........`...[8.......K.....U_}.U...._...p....$....R$.Qn..[.n)V.U*..~..mEQ.S.....~...n........B..VWW...|<......v.Z.ZZZ...4...P*...E.Y__.1.......x..!{..?}..wo........].....#.N...".>}JDQDss31....q.8.CCCx.........5&..v.,k...$.d.VQ.cCC.C...u.g......(lmm...H..<.......>|.MMM.._|.+W..b.P;;;....w.l6r..9477#..v.h.....~....]..+......................b...$..x< .....O.>...,x....G4.%;;;.B..2...J.J..\__..|'.....fzkkKR.....B$.A6.Eoo/aY...HFFF..n......,(....N.....DQ..9#....TUU.l6.Z.N...<.WF".3..2.{.D..v.a..`2.P[[...`4..L&.q.n....y.B ....:........$I.......E..N...u.]]].............Fc..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):67460
                                                                                                                                                                                                                                      Entropy (8bit):5.520131864209779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                                                                                                                                                                                                      MD5:97B41888A87C22615114D73C91CC70A3
                                                                                                                                                                                                                                      SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                                                                                                                                                                                                      SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                                                                                                                                                                                                      SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tstdmn.cc/matomo.js
                                                                                                                                                                                                                                      Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19512)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19773
                                                                                                                                                                                                                                      Entropy (8bit):5.144465123784146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pYaNv/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:pYa1/lS0Cifi5o/mXOGJ5c
                                                                                                                                                                                                                                      MD5:F29B1AEC530D4ECB1255894948203345
                                                                                                                                                                                                                                      SHA1:EC15A3A265C1556FAE8F9553D371423DF9653C50
                                                                                                                                                                                                                                      SHA-256:F476606C821FD23BA0FCAE1845E3E45AE39F6040921DE2D96698AD7D1E922F3E
                                                                                                                                                                                                                                      SHA-512:A6503A8D64CE5C4802BFA1C0F53C667DF94691149A27F1BDFF540342C982BA6C52FC62072290893846F9BBB2692CB9FFC14B1ED78A0CF03761DECA77CF9AE0FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/style/swiper-4.3.3.min.css
                                                                                                                                                                                                                                      Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1325
                                                                                                                                                                                                                                      Entropy (8bit):6.702938940871089
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:d1hnBWwh82lYSKwhfgvcVpgjT3eyJ3V6WYhYGGAj1AmCNqHondyt/tqyN:D1kvnLdcsjBJ3cWFYTCNconds
                                                                                                                                                                                                                                      MD5:874F0840F7BFEBE863B47706F94CD53A
                                                                                                                                                                                                                                      SHA1:AE40B487C6B561FDF91C9D0FF452D2E5724263F0
                                                                                                                                                                                                                                      SHA-256:139F2972124DE9C4ED91583DF13E67675A9AF605ADF9E4667CF561A0FA7FEA9D
                                                                                                                                                                                                                                      SHA-512:7D8B2DAC7049079D2AEF2FD0796791DACE2EBE34F959670072636BDBB1FEEFB53BE6B32F5C57BAE0827DB2C896F173DC4071C977024A203D85405F3171B346EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714" xmpMM:DocumentID="xmp.did:88F2C36D37E411E8A5FFE8EAEB493309" xmpMM:InstanceID="xmp.iid:88F2C36C37E411E8A5FFE8EAEB493309" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e24c459b-30c3-bc47-94a1-41b5e55b3902" stRef:documentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B1I....MIDATx..?(Ea.....N.E6)....0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                      Entropy (8bit):7.7370533311192125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XN4iqmSlrgOFmniqzEq309o6XXmXx0cZG:XNXqmS0wu0Cm6dG
                                                                                                                                                                                                                                      MD5:57C6C0BB77F8B65E6A40B24D4F84174E
                                                                                                                                                                                                                                      SHA1:603CE3323AEF837479688A06FD43A23E1C765559
                                                                                                                                                                                                                                      SHA-256:5D31BB193A830F32DEAD4AE3292B706313720B1215BDA2A7AC6D06095031199B
                                                                                                                                                                                                                                      SHA-512:3CE4CEEF432C01653E9A26FEE609965AF5B2E87952DEE88D7454A06305442A25F179C6CA7B75B6A9347A5E07BA17EB21E32D589633FE4C32994B379E7C492589
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........T.R"1........Gnr..-k..*.."..]. ..P.........f.J..{.}.?..."......b.{.QfU..:..8.]...6n..>.Zv*..R*........#..l.}6.'.F.x..z.Ja..[|N.O...d.O........9,...=c..u!......l&.{.es_....R......[...[......_s.GX...O...b..>....)>.f..d.@....q..1.k.e".FJ%D...5...^:..=..@|....&0+`..y'r-......J...*){.W...:....)..$.8.X......_.....).?#.y....kN.I...G..0H..mP.A9.e.[.A......K...Z....}.......u(..(..bZ[9......'1....n......[o.8...:...3*..l.;..`.....!Z.....!m..D.....G.1.{..5)3c...8. .2U....$.....b..G6...L..H...P.C1.L.V.^..E...a..-..P$9.'.....<.EG.U.. .....E.A .p.2.\g.....w+..t...[.....&.D<...N...%B4..HC.}X....#w......I...j.. ,.j....F. RH......R...f..D....Bp..Y:.4~j..0.....|M.........Q....g.f.'\.(=......-+.T...3-;..k...1...a.]%mS|....^....>:..B...Nz..y.A.?...+..!..............
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 36 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.898786530196016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:MllcHitlIxv9vk7C1+I4wWHLihk/xj6t3xnOaM:HIIHUCD4waN6t3xnOB
                                                                                                                                                                                                                                      MD5:521FDAD7BDCC0A23F59D31B6BBF6B5C1
                                                                                                                                                                                                                                      SHA1:F6E3053B8E4D496308253C5D7B721F0C5B331B99
                                                                                                                                                                                                                                      SHA-256:B77F2E27F570E6CDBCCD840E5C98B78133C120BE9219C0BD78A69DFF87729B83
                                                                                                                                                                                                                                      SHA-512:285BF97D50EE140C0D1768AEEA639B87773C2DB7AA8DF71F3FD4C8F7974F83BA4CB2A1C74D648223028CEFFEB0FDF62B4E2C3E65B8F1F102C2187E781C7FC1FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$.........D.S....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12452
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2097
                                                                                                                                                                                                                                      Entropy (8bit):7.904050353734035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XytXolN1BGT08sS/vMeFIZvTdxqtQXJ/FyyIuhh:VfbG31/keYXJ/Kuf
                                                                                                                                                                                                                                      MD5:BA4996C97B2BE6BD3667322F92D2F2B7
                                                                                                                                                                                                                                      SHA1:925D86609E8B61F1B4D1CE89753DE61A29D17DCF
                                                                                                                                                                                                                                      SHA-256:28DEB63C8102F4DB4BEDA61A1FA8CFCC915BA99AEBD5288D627536886148E428
                                                                                                                                                                                                                                      SHA-512:CE00593EE32CC351561817E327D03951D4B707EABE16ED43B71145C9FCE82A04330C955515B437E524127FF71962F41D6C10B04EF5463FF14330D79511E28A4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/promo/promo.css
                                                                                                                                                                                                                                      Preview:...........Z..F...S.BI."E..k{..}.3...aeIH..n.B.P.=P..".^...mI.O..M.s.aF..%yC(.S6....o..|......L.x...F.g..8..)..F... @...p....8A.^.......G.<o.`..C..[. .....~M.,.4......,.QP.ge'...E..X..[.K ..c.....X...]...(..Q07n.K.4...zS..m67<61...)..qR..\.G...Y.E..c.5@Y......c..B6cRk......b.........a....J.2MN...".Y..bD...nl.e!?..uF...q..Gf.C..&../.8......~..z8..b..D..N.c......,......y.pc...<@.0...S.#<.#X{..k...2$..j..i{..4I`.K...B:z....$...bm......:~.....:.K..O.U.<p..1T...}.........*..wV...2.R..Q.l.y.....1.E.!.X...t.Jv9.N:.,.M.emUB..S........Pi/....kUI. 6.Y..B=.p...C..s...... .Oj..%x........~...f=|*z....I. .(.....l.L.i.&ht..z...T...>.)Jz.^t.6nXf ...Q.%..w..w....\]...../..z...........w........C....?.\.XKvs0....e.q...4....RaB..m..D.............U.O.D....n'.+..e...&'.r...6!j..=:.K.@....D.:..<(.w$.L......7......H/...n57..r....!..?g..O..[...t...u:.k/..Y.Nj.+..Q.....L&...6I.!....`..~...}\..i)..g.pI..hm...>R..I...zKc..[`.u.VD.......U...`SE_DV.6..$4.FRk... *.:V
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1307
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                      Entropy (8bit):7.732540201930091
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Xxz9vn/4lJugQVcJWyiBI94ln3NeaYEpqAlkRKnzublu0FfwtrERMBtg9zYrP:Xx9/nrWSB9l3NqEMVbl7fwtrERMBMY
                                                                                                                                                                                                                                      MD5:0A3E1EB6C666DBD02B40B3D16C63853C
                                                                                                                                                                                                                                      SHA1:010EFB54525BA02241777FB27AEB6AC01663F12D
                                                                                                                                                                                                                                      SHA-256:4A73B13F589BCBCDBB645C4A650EDB9AC844B984372BFFF75687011BE01447A0
                                                                                                                                                                                                                                      SHA-512:7943C569717E5212F678E5A962CB1D9C9E7C9FF5F89F913CD154BF23C2ECBC1A2012C3FC46BC433922CD5DD89704D3CC89B65AA9A0BEFED0E477D40B0ACE92A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........T.R"A......0..*..3.9(.(....zhA.fS.E&...U..i.2DT...^n..?..."......b.{.VdU..TV.M.U....u&.d....T.s2L.Z/..T..ic.n..kw7\.u...5......x....OF.x.?....=........3v.].2...`=.f2..X6..A./...J.........O9..5.~.E....KK.g..S.J..ca..LvsDQQ...{F'.n.....)......l.....`.............;.k.}....W".&..H.k...F..ZF6L..%).....FF#....E.... ..._E....Xs".F..F..m..A*H.....SP..5....i.`i..9..7...+..8.^B.C.%G.1M......$>pb...F.u...._..{..qh...`(.Q..`3...M...\Y<..../P....i.8.%.t...>....s.oI..c..g.....$mO.@.u...F...H'.!.I....r....Zu,.....K...h!.."..eu..$....X....Zt.>Y...2.\..\t...M......m..`.>p.".T.i....ZZHh2..Ch..a^P"D.p.4....P..:r7.A(.IQB..L.T&m..........@...&..C........._.\.......C.t.j...a\..e.g.."....rs.....&....O.0QzBM56.V..../.Zv....M.c...3.h.D.n....M_....>:..B.....h....v....W..C.s..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33545
                                                                                                                                                                                                                                      Entropy (8bit):7.991500467452054
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                                                                                                                                                                                                                      MD5:DDC1E8FCE07F211AFD9C03035149256D
                                                                                                                                                                                                                                      SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                                                                                                                                                                                                                      SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                                                                                                                                                                                                                      SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                                                                                                                                                                                                                      Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26588
                                                                                                                                                                                                                                      Entropy (8bit):7.982873470277306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                                                                                                                                                                                                                                      MD5:0646E41D36016E00C0BF302CBE0E12B4
                                                                                                                                                                                                                                      SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                                                                                                                                                                                                                                      SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                                                                                                                                                                                                                                      SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                      Entropy (8bit):7.748773034701042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XLlZ/gU0xfq8wvxQZlsYMOo5aarWuytQv19XYXRp:XZHGfhoCAYXoJAXr
                                                                                                                                                                                                                                      MD5:08CCC3318D2230FAAD7E12EEFD5072F6
                                                                                                                                                                                                                                      SHA1:166170859A001EEDEAF1A6A69BD62D02BBE990FA
                                                                                                                                                                                                                                      SHA-256:AA4D7AF155DB16B43E2FBDC0676F6DAA0F65FDF870C3C34644D76B94CC1BFA2F
                                                                                                                                                                                                                                      SHA-512:54A067B85275FEC376BA51CBF80CD2C2D24A81327A4E04B825BFD0E15E250423F432C459643D72B86D0F84BA9BE2E4EC4F0B9A4BA2482542E165A6331F61DC6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/commonPage/lan/i18n.js?t=1727577098.915
                                                                                                                                                                                                                                      Preview:...........TMS"I...+&...3NeeVUgL.a....D./.... ...Lo...W.....QQT.{.U..=[.Zg..j.Y......Le...m....8..F.w..3k=w.....^<..#....olk.6N....M.....-....t.m..W....X.5......J.c....l\...r...OJ|.V........o.a.,+....n'..`Qi....%WKN..r..h......+DI].3....]j...W2&#....\.v.i.v..w.#`2`z.l.9.....>.....".#.4.3.zb.Y;./Xs.....$3.s.l.A~i.D.C......O...p.X+.pL.n.v=.la....@9.....l}.%y@.WX.5d.k.......-.+Do..'..$.r_h.."8ij...-0r^v..u../P.._...v..0.,.t...v.Cs......B.F.k.?..D.6.O.`:n.R........dx)...qqA&f:,.3(.\Oi*.+OD0.b.%......17.#..3?._...Q..K...-...Z6.X$y.'=.....2.CG.CL.......EgQ ..86.VN/...3...V...(..5L..Zc.I..BKP....!..{.'ucX.....#?....H.fdi".@m.<#...=g{....b..*..u(.J.O4{.~........R.f.Uh....W.pY....*......|...._.~....O...n...NP.._/..1.i{ZH...xg,h.I..N+../....?:A.B.../../.....?...W...d...._..bd....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):141284
                                                                                                                                                                                                                                      Entropy (8bit):7.998247338839177
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:jH1NCLlnOotM4l4Ke6W7lBvnuk3bDgmUaqQU9YkTcwP0dW6ifmNT8sm:jHCxnOSBST6qvuQEaqQzkgM0LImNT85
                                                                                                                                                                                                                                      MD5:B90D3E42E9A6F3BC308E491AB5035657
                                                                                                                                                                                                                                      SHA1:74D75948D6748BFBD8C75AD4F0EDF9C473A0AA8C
                                                                                                                                                                                                                                      SHA-256:1A6F47D343879125FF3DE1557B71C8CA9F929096C85590A0563B238172EA5AFE
                                                                                                                                                                                                                                      SHA-512:7C22F3FD8F99216A27BF6311C5195350E375EACB960D79D0A3DCC75ACB8C6F4398075010E5F1A50071CF4D10963B278AFA59D2D2F04DDBB5EA72D7F568FD1CC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10522/1724029748487.png?wsSecret=f29234d51290100300fa3801d26fd9df&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:RIFF.'..WEBPVP8X..............VP8 H$.......*....>-..B...?.j..bQ...<E.........9o...=...~>WQ..c eb:S......-...!.c.w.....?.....7....Z........c...?i....|.q.m....O...............{......?#~....?........#......................?.?..........S.Q...../......1.....W....?....k.+.............q.w......?......Q..............r.....@.;.K.w.O.o.?.?........G...o.................._c_..............o..{........~.{W.....>..A.W.....>..?.....W...w.........?.................}.....O._.....Y.k........C.3...._....m.7......o...._........S...;..........w...O....w.+..........!...g.....o..............?......d...o...~.?..n...7..................W.....?.................~.=...'....{?........R...........[ZM....%....b{mpg....D.............0V....2.2..t(BEw....c...x.u.4L..!]...].,. ...j^9.h..+s+.WB.$W|...60.Z..wZ.D.............0V....q*..-/..2..Z.l...U.Wr..I..|..6.'....D..:...e.........{iq4J..i.#..{{.xr:..P.?Y...M.@k~....[...fY..y.....Tg=.,...jaa. .7.je.I...}......G.{....g_.b^aa&X....z...=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.8276099307079825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uch/EBylwgMlcYh7MA6/cJ:Xtje/QhfucqXc46/cJ
                                                                                                                                                                                                                                      MD5:2B219BE755BE9A09159F030EF70DAEF9
                                                                                                                                                                                                                                      SHA1:DA7E44173BFFC52008D65B2D8C885A43AAF39D2B
                                                                                                                                                                                                                                      SHA-256:1F42A5B12678E1CE97607E517BA40FDCABF0D6346CE08494F4D8E9A6558F78E0
                                                                                                                                                                                                                                      SHA-512:3AF8C320DF28ACD5B62571DAF7BF048CB13B57C094082D3F6D3C2C73E9D453DFBEF66B790C2A4C6AC77DC7AE11B2EC8B573EB0E5D31DA4D3FDA81690941A6E2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/headerInfo.html?t=m1myrrqr
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.....F...:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.hs.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo.png?wsSecret=0c02415bd0eb12f88e630ffab2987b54&wsTime=1727577123
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22679
                                                                                                                                                                                                                                      Entropy (8bit):7.984156708603279
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                                                                                                                                                                                                                                      MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                                                                                                                                                                                                                                      SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                                                                                                                                                                                                                                      SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                                                                                                                                                                                                                                      SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_25_F-SF01.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55681
                                                                                                                                                                                                                                      Entropy (8bit):7.99094807162667
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:OIiblJkB5pIGO+0l4PZUNLSBGaxf6WIGwWmFvoVu:JiRJW5aGO+DPcmtklJFvoo
                                                                                                                                                                                                                                      MD5:3933CBD727D3755928E3B9B0C87F5523
                                                                                                                                                                                                                                      SHA1:2B221D808EDAD445BBC2E7B140C33A522F676A7A
                                                                                                                                                                                                                                      SHA-256:17AF602955834209150FC9CA3608CB22785C14D7E8B6A4BFD84E5F87F606E061
                                                                                                                                                                                                                                      SHA-512:AFEC45CAF3FBB991D1132F51629CB498CD45A46053346E22C624F52AE7EFCEA1E8B0B4B5AC4603B06E171A7BA98CB9C77580BE3D68E5182F20839BD8B9C9AB65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............9B}....sRGB....... .IDATx^.u|T...?...!!.@pw.R\J."m...Z.8..H.R...w...4.B<!.l~...,.e........gw...{...9s.....+..W@.#..w.........6~..4lST......./..u...........0....u.z..vqq....5\\\2R.._eg.....)........W..+`./_.....Nw.....N?....VV6h.!:u..###......+.g......v|....E.V.Z..7.ETd$...cc.....!(.>}*.......#C?......?..P....~./]..CfF:_.........j.......-[....G....S.RU..3g.-_....:.H..C.........+..J.J ..5....hii-#...\N}...o....0.......x..EJJ.C.......R..y9...C.n].p."...e.F..T.M!U......O......[*0...t.......E.W.888...L..G...}..^....eW..........!.T..|||....W.^Q\3.Y::....B..G..e/.9]..s..G.......k........-b..j.x...{.......n .icc.///XZZ.......ppv9..........i7.....sg.#W....Op.....A._..Sj..}==.7/^.@.._ <<......yy.h..6o......{.&M....v.r......6..;w...m.....D,+m........P.fM....l../...>.....c.O9.....0.&$8...#........c..x.....m+Tpeh.v......#...~.Vw....I~..L......7....w.,.626........-#S..}.B..IGG....p.....^.BnV.>##..3^...F..)-.T.S.QQjA.......o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                                      Entropy (8bit):6.803874882591408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                                                                                                                                                                                                                                      MD5:A2E938202C0287B9C82461A6FD94DEE9
                                                                                                                                                                                                                                      SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                                                                                                                                                                                                                                      SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                                                                                                                                                                                                                                      SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                      Entropy (8bit):6.43581288716702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttJUyD11+leSLyJ9dLpxV3LrMcka6uOd9:XtuyzIFK/BLrM/9
                                                                                                                                                                                                                                      MD5:5A15C720CA2A199E80B37F6C52A38A08
                                                                                                                                                                                                                                      SHA1:D15D8B9CDA76AEE753D46D2D17739FE6ECF40F4E
                                                                                                                                                                                                                                      SHA-256:B5FABFC7B293026D01E8A80E9F265DFE117F17A3C7621BD1E36F0543E7F08AF9
                                                                                                                                                                                                                                      SHA-512:A3943FB7C3C1CFE8CC855EE2686FB30345E074E49683BF41424E2E98200B8D17405EC7C1FFBFFE0D54F133E62171058DD0CF120CE700C834903B76B8E21E1E4F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..........5.1..@.....Im ..h..6.y.a-,VA...w7......aL.0.....Dj..Y...!.d.X.G...T*.._.nk............u.....J........x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103628
                                                                                                                                                                                                                                      Entropy (8bit):7.9942487796903405
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                                                                                                                                                                                                                                      MD5:8D666E925B25CB11E51E73F93C070F4D
                                                                                                                                                                                                                                      SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                                                                                                                                                                                                                                      SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                                                                                                                                                                                                                                      SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1010.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.786619521206574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uch7HD0BAdlwgMlcYh7MA6/c49en:Xtje/Qhfuc62mc46/cNn
                                                                                                                                                                                                                                      MD5:17384880892C4E0EA78157CEEB971B8E
                                                                                                                                                                                                                                      SHA1:FF8F4AB31BF261600018A1EE3058F56F3E526ABC
                                                                                                                                                                                                                                      SHA-256:3FE889BD9BA3E603587867FD176EFCF78FEBB5BEA3C99115217E687A220AE053
                                                                                                                                                                                                                                      SHA-512:4CA1A45A10E375319B0F327776336874DCC965DFA5744252893D9284B67F8F2D9AE4B2EB54B2460DAC6D77EF690A1B953D0FB8879CB7F455D476521C8A64464F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F...F...:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.T.@.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                                      Entropy (8bit):7.971880177999975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                                                                                                                                                                                                                      MD5:C17B22C0A40D8F005CEF017EF26312E8
                                                                                                                                                                                                                                      SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                                                                                                                                                                                                                      SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                                                                                                                                                                                                                      SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                                                                                                                                                                                                                                      Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16199
                                                                                                                                                                                                                                      Entropy (8bit):7.9537426333507835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:qe45VLjIxktX0j1udxCalex4Log3Q2ythYjiA+dDOULQH:qrzLjIxk+jkLleuLD0YjiA+dD30H
                                                                                                                                                                                                                                      MD5:E6887224EEFCA16F97A52214A07B66E0
                                                                                                                                                                                                                                      SHA1:0D66C3BFB765F3B1954E59DBE27C35D54E7E3FDB
                                                                                                                                                                                                                                      SHA-256:8515F0390F4205F45F061B59D78D6AFE956AC657E79D79EF59C2DA10483E9CCE
                                                                                                                                                                                                                                      SHA-512:FCB9EFCD79922D63503EA7FBAEE35F573FA4C28C47A09249BFE6756BD4D250355E9309887DA3076525632793E94E0287B8AA4681D7D77690F54F449E109863BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-fb.jpg?wsSecret=722f3dec2d44b82934480e6574bc4f34&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:79ec0567-e457-cf42-9c01-35ee2637792e" xmpMM:DocumentID="xmp.did:33E04A9CE63D11EC8447F7A8C402EF11" xmpMM:InstanceID="xmp.iid:33E04A9BE63D11EC8447F7A8C402EF11" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cf29fffe-db6e-314e-86ad-4767422baa54" stRef:documentID="adobe:docid:photoshop:68b9d375-82f0-1642-a68d-5e1c1cd7a9e0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4591
                                                                                                                                                                                                                                      Entropy (8bit):7.826487472880379
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:oO+fU/v0RiqyBWcGbR8Ir0htgg2HFLC4ek/P5W2i/uxsFUJ:RX0Rir3Gl63gg2HxCkP5W7/uxcO
                                                                                                                                                                                                                                      MD5:2770375B430AFE8E7EF12676920EBA4F
                                                                                                                                                                                                                                      SHA1:4B4115B62F72E5927752366B7A130D82F8E1AE4E
                                                                                                                                                                                                                                      SHA-256:F15BC543825A1AAC543F62AA8E5CF619DAA7E76CEFE7172AB6B05B72F9160BB6
                                                                                                                                                                                                                                      SHA-512:69ABAA3BCCF3233DA7C25152A80C90F166EDE59B2ECEBFE2A0B7AFC3677405ABEF1DEC62E3024E571D51A8A913314AB1BA6A3BD015E00AAE83BB5F9ABFAC94C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE.............................................................................................................................................................................................................................................................................................................................................................<.....=..?..A.....E..C....4[.....G...Z^}KPr6;a")R...]a..!L..I.......W[{...........39_17^*0X &P.$O...hl.+1Y.........qu.NSu..............TYy%+T..........................sw.QVw9?d...|..mq.FLn?Dh=Bg........ei.bg.AGj'-V....ns.jn.ae.DIm.......w{.......................~..z~.y}.PUv...vy.........ttRNS.......`?.\.r.1...o...%...kd6..., ....J;...R(......XN.....y......vG.........UD.......|.......g......w......1n......IDATx.....Sg....T....B.ww.1a....mRwwww......,..#..}>#...".O.s......5^.Q..F.{..o......6g:.4)6].'~pZ.>.AK..{p5._..Z...1..G]V..X3}9...$..xT.&I.wTHK.g]..U......'(...G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):171864
                                                                                                                                                                                                                                      Entropy (8bit):7.998093560223419
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:8JrsDlZb+dp/FpZkNDlXNdZK5e8PzIMDMm5vBfCSjbCK5Vi7NtOfnPg+2:8iZ6ltiRBK0IzIOJ5v/jViRQr2
                                                                                                                                                                                                                                      MD5:6A501AE87982E7C197A219E8339F206F
                                                                                                                                                                                                                                      SHA1:7FF66D6C1880B87A8F1F4BA7FADC63004A34BDC9
                                                                                                                                                                                                                                      SHA-256:60FDCB5A0A5B2EB4E340AA0BF85EC74A564CF24B5E5FAA60C51A40DA9A43A647
                                                                                                                                                                                                                                      SHA-512:703FEAD0F0664680EC71457C6621D9F9286132015BA4BFF7E925AEF1CC1A54CE72B47D1E5C697D5848035C3B86220A45162CE5760B98564AB77C4447D7E71BE4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFFP...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 b........*....>...A!......a,..o.6c...#...DY....<..5.../......q.Y.X...............O..7.g..._....U...'./........U.o.......?..w...............M?..k.7.......?......q.{...........c.;.....?.............Q.......?.??.....*...k.3...O..............y....._.....?....".....G...W...7...?..........%......................o.........?.~..............|.~........m.g.O........O.....?.w|.t....?....K...............?......Q.[................/........Y...w...................:..................?....C..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4591
                                                                                                                                                                                                                                      Entropy (8bit):7.826487472880379
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:oO+fU/v0RiqyBWcGbR8Ir0htgg2HFLC4ek/P5W2i/uxsFUJ:RX0Rir3Gl63gg2HxCkP5W7/uxcO
                                                                                                                                                                                                                                      MD5:2770375B430AFE8E7EF12676920EBA4F
                                                                                                                                                                                                                                      SHA1:4B4115B62F72E5927752366B7A130D82F8E1AE4E
                                                                                                                                                                                                                                      SHA-256:F15BC543825A1AAC543F62AA8E5CF619DAA7E76CEFE7172AB6B05B72F9160BB6
                                                                                                                                                                                                                                      SHA-512:69ABAA3BCCF3233DA7C25152A80C90F166EDE59B2ECEBFE2A0B7AFC3677405ABEF1DEC62E3024E571D51A8A913314AB1BA6A3BD015E00AAE83BB5F9ABFAC94C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/1272/sportTeam/1/1601365336480.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE.............................................................................................................................................................................................................................................................................................................................................................<.....=..?..A.....E..C....4[.....G...Z^}KPr6;a")R...]a..!L..I.......W[{...........39_17^*0X &P.$O...hl.+1Y.........qu.NSu..............TYy%+T..........................sw.QVw9?d...|..mq.FLn?Dh=Bg........ei.bg.AGj'-V....ns.jn.ae.DIm.......w{.......................~..z~.y}.PUv...vy.........ttRNS.......`?.\.r.1...o...%...kd6..., ....J;...R(......XN.....y......vG.........UD.......|.......g......w......1n......IDATx.....Sg....T....B.ww.1a....mRwwww......,..#..}>#...".O.s......5^.Q..F.{..o......6g:.4)6].'~pZ.>.AK..{p5._..Z...1..G]V..X3}9...$..xT.&I.wTHK.g]..U......'(...G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6871
                                                                                                                                                                                                                                      Entropy (8bit):7.872376472792791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                                                                                                      MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                                                                                                      SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                                                                                                      SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                                                                                                      SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.854724129222868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uch3D/TyAdlwgMlcYh7MA6/ciql:Xtje/QhfucFmc46/cie
                                                                                                                                                                                                                                      MD5:505DE6EB76FDBA11291ADD160229EA56
                                                                                                                                                                                                                                      SHA1:4A7F2A8EA96327AB91AA0F6B4C4D478A07383AE9
                                                                                                                                                                                                                                      SHA-256:CAED524392D38B22F2EBB9FE953D6B21B3D44011426B66615126432E21271E18
                                                                                                                                                                                                                                      SHA-512:9C9904D101C5E4D3EE677C3692EE31AB34A71753D2225A273979DFA987DB8F76CCD9EB1860B36048205A769F8DF56FC7D0935AA4488030A58322FBF55DDC7011
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/headerInfo.html?t=m1myshxx
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.....f.&F:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j...7K....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21877
                                                                                                                                                                                                                                      Entropy (8bit):7.98158587563132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                                                                                                                                                                                                                                      MD5:FEAFF8384A2780BF50A660B657928245
                                                                                                                                                                                                                                      SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                                                                                                                                                                                                                                      SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                                                                                                                                                                                                                                      SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5007.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23771
                                                                                                                                                                                                                                      Entropy (8bit):7.983295606628431
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                                                                                                                                                                                                                                      MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                                                                                                                                                                                                                                      SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                                                                                                                                                                                                                                      SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                                                                                                                                                                                                                                      SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26179
                                                                                                                                                                                                                                      Entropy (8bit):7.985003798283356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                                                                                                                                                                                                                                      MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                                                                                                                                                                                                                                      SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                                                                                                                                                                                                                                      SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                                                                                                                                                                                                                                      SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_13.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 694x520, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):288279
                                                                                                                                                                                                                                      Entropy (8bit):7.978570493139102
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:KQ9DN9AWZI9svrDUR3NqmCXkLDFDsgi421qtIpR3:KiN9AWZSsvrAvkkNDs142wts3
                                                                                                                                                                                                                                      MD5:55B47792C01B194B47FDCF67361A6C72
                                                                                                                                                                                                                                      SHA1:2C0EAA79DB6D5C1FA043B6EB21EB96866EAEE2E3
                                                                                                                                                                                                                                      SHA-256:9716CF5BBA76C06FB35891CA7642C8620ED819053743125B87D01255F0A38FB4
                                                                                                                                                                                                                                      SHA-512:E5294B4AC18564DA8D94FCE575954D1A6A727B2EF70BAB29FEE75CB1BDEBBECCE4F0CBE071DD457DFFB88CAE4473A0F19701C5C92AE7BEE7A033D6FA025B8AFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23076
                                                                                                                                                                                                                                      Entropy (8bit):7.979657369773658
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                                                                                                                                                                                                                                      MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                                                                                                                                                                                                                                      SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                                                                                                                                                                                                                                      SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                                                                                                                                                                                                                                      SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 102 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6475
                                                                                                                                                                                                                                      Entropy (8bit):7.894461098825978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WSHIIHUCD4waJ1b0OPB3H7bHFPztRuWo9KluCiG44/3:550wfOPB3vlbfuvKcG463
                                                                                                                                                                                                                                      MD5:8F89C5F3B8FDF8A926CF90466199459B
                                                                                                                                                                                                                                      SHA1:2F5F6272B91FEED7E88FC536F7F324CC27532C0F
                                                                                                                                                                                                                                      SHA-256:37A03E232997090F44AA4FE503527F0EF5266B09DA9B5B8516811265A9666995
                                                                                                                                                                                                                                      SHA-512:80DBEBD36394F3EAEB127D8878BF997EBB65F64B4008A33961884E35AE935CC40C2F53BD505B56E8E985157D21121EC638E9797F1D44DE7FA79D3387C2F3267A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=6662e4c4d09c63b0a05f6d99fc9ffcb0&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f..........k.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2179
                                                                                                                                                                                                                                      Entropy (8bit):7.828183390895586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:J9dIT3JCpC03C/hP5AFvJBetV4alOwI3t2zzb/HNfpoXJN:fGT3MpC0y/hxAxebgwI30zv/HNxE/
                                                                                                                                                                                                                                      MD5:7A0A59A71AE0D614EBD9C2981A916048
                                                                                                                                                                                                                                      SHA1:7C4B4524FC4137B9999FBE70E7EB368271DD6359
                                                                                                                                                                                                                                      SHA-256:C2C805698AF1D25E07B6FA0CA761418B328B0B1F58C2A8087BD108D16AAD7625
                                                                                                                                                                                                                                      SHA-512:A8D6B031524EF866038A1876D075C7DE6EF5573C5078799B840F0EE7349396D2B916391C768EDF85429B757D37FF54C0BE023E3C83D1162C2119BA75F48F0126
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-07.png?wsSecret=cf45530616f4012dbff6e058a09d4222&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATh..mhT....s.3..g....I\c......15.UKWJ....,[..C]6,.`[.Ba.n[h...g.,e.,...O...H..V........8...}.f.a.N&1o.F]...........3.9.....~....("...K...x,...h.+_...[L.'^.Y..x.......}X.3.b.f...1...8....1.G..........hii......K6...AY...;.G.............8...D.Q..,.i......`...`..W...}....y..(.|.|>.......l..5..|FDn.7...W+.a.......ms..EV.^.....3._....a..Q.nX..?<.!..VWWGss3..D.p8L.......\.G___..O..S.g....6f.7[.p8...%......v..mmmLLL...hkk...l....Q..;.R.)..i.BY^T..-.@>.'.....ihh......7.(....A8...Ktwws..e.....H$.L.,+..#G..".H...b$..|>..p.L&.m..i,.".L255.a..J%..!...N...bX......D..X.b..n$.......0T..\..].qhmm.T*..f....P(`....T...`YV....|..qB.........d...'...N....F"..?.0.?,.........R......R...`Y...`..SSS@YL.4.x<..Y.......\?.2...a..A..{8.Ns..)&''...d.Y.~?.\.Z.NMMa.&.|...:J...T...d2.Y...7o....w/....]..................#GR.b.U..K6..P(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 90x50, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3476
                                                                                                                                                                                                                                      Entropy (8bit):7.64369992918364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7AMckeoPJYVP8e1S93nNDqJxT12NtMFmp5gDmZ:Eam8eKGfkNOAIyZ
                                                                                                                                                                                                                                      MD5:246713EC4F0A7C4C852DC1A78F8430A4
                                                                                                                                                                                                                                      SHA1:6EDB65F191958B92A9AFF3E7FF93E7C4378B8B2B
                                                                                                                                                                                                                                      SHA-256:C0BDE28E40B42B7A9212B8FD06D372DB63CC117E90FE9CA12B9366DBB8D3D034
                                                                                                                                                                                                                                      SHA-512:F4360F7384A872B9CC8A88535140AA49D3DE6B1D53454EFFF8B6F798070503C7103886FD9F4CD3DDF99758DDB299791124854CF637916B9A8B2198568AB0F451
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e270c49-eb6f-cf43-8d42-870f3a8491c0" xmpMM:DocumentID="xmp.did:EA7185DA646A11E6B70ACC19DEFF5B92" xmpMM:InstanceID="xmp.iid:EA7185D9646A11E6B70ACC19DEFF5B92" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a0dc155e-5908-6746-9c1f-da858f6aa19e" stRef:documentID="adobe:docid:photoshop:d2edd10f-62e4-11e6-a5f2-944b540c4a4f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                      Entropy (8bit):7.76373736359512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                                                                                                      MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                                                                                                      SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                                                                                                      SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                                                                                                      SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103097
                                                                                                                                                                                                                                      Entropy (8bit):7.993728301857793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:L88PPgze7A5q0DH6Q4nQbGKJwyd9ZrVtzJc6ZUiavgNBVOknVsNUvfwy7VCAd9A3:I8PoWAUev4nWGKFrVtFOSqkHwxU9tY
                                                                                                                                                                                                                                      MD5:22D9895F65B064EEDD9F6437E32ECE6F
                                                                                                                                                                                                                                      SHA1:4095A9DC84B4B9477BA88358DEAEBAE434F44B8D
                                                                                                                                                                                                                                      SHA-256:7BA3C90A5FE78B7E5EAAB734581C96A33E7293CF1995C22906121DE97D35B8A1
                                                                                                                                                                                                                                      SHA-512:C02971CB4EECE111D571A8CB6C8E5BA2F54FA1990CBBF29430AC19B240511BA5BB7C959DDFAF0E72B10F2B5DF90935498B862C615FEB3C0B0897F2D2398DA2D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=b9d56a487f5d8c0d16dc8b57d7a703c4&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:874213CF9CE111EB92B7D11976B9B4BC" xmpMM:InstanceID="xmp.iid:874213CE9CE111EB92B7D11976B9B4BC" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T.......IDATx....$Wy'.?U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20132), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20132
                                                                                                                                                                                                                                      Entropy (8bit):5.284956512051823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3ai3F3N3VKUINthDa7Vnq86z3JCDKSz1m0hMtkJI2Cg0WEUOv5Dq:T3l3INthDu1YCDKS5flC9m1
                                                                                                                                                                                                                                      MD5:5CE8851DC823429A42AB6147554403CC
                                                                                                                                                                                                                                      SHA1:28F381F0E0AA4F5D56690E65723BD97FB59A38E6
                                                                                                                                                                                                                                      SHA-256:DD1EDF5E54071903C4C1E81E33636444899D645DF6B18BAD22249DA07F91C811
                                                                                                                                                                                                                                      SHA-512:F42A4D48C666D9C78FCB6C6061141452899085C504BF15E23749611DDA00B6913E75EBBE47CA436A2ED016175D0918F193E474F13974A2F6A5304E18909A87EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
                                                                                                                                                                                                                                      Preview:(function(a,b){if(typeof module!=="undefined"&&module.exports){module.exports=b(require("jquery")(a))}else{if(typeof define==="function"&&define.amd){define("bootstrap-dialog",["jquery"],function(c){return b(c)})}else{a.BootstrapDialog=b(a.jQuery)}}}(this,function(d){var b=d.fn.modal.Constructor;var c=function(f,e){b.call(this,f,e)};c.getModalVersion=function(){var e=null;if(typeof d.fn.modal.Constructor.VERSION==="undefined"){e="v3.1"}else{if(/3\.2\.\d+/.test(d.fn.modal.Constructor.VERSION)){e="v3.2"}else{if(/3\.3\.[1,2]/.test(d.fn.modal.Constructor.VERSION)){e="v3.3"}else{e="v3.3.4"}}}return e};c.ORIGINAL_BODY_PADDING=d("body").css("padding-right")||0;c.METHODS_TO_OVERRIDE={};c.METHODS_TO_OVERRIDE["v3.1"]={};c.METHODS_TO_OVERRIDE["v3.2"]={hide:function(g){if(g){g.preventDefault()}g=d.Event("hide.bs.modal");this.$element.trigger(g);if(!this.isShown||g.isDefaultPrevented()){return}this.isShown=false;var f=this.getGlobalOpenedDialogs();if(f.length===0){this.$body.removeClass("modal-open
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):105068
                                                                                                                                                                                                                                      Entropy (8bit):7.9922089398731275
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                                                                                                                                                                                                                                      MD5:C421C976CF701CD806A7EBEB8575E0A3
                                                                                                                                                                                                                                      SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                                                                                                                                                                                                                                      SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                                                                                                                                                                                                                                      SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103097
                                                                                                                                                                                                                                      Entropy (8bit):7.993728301857793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:L88PPgze7A5q0DH6Q4nQbGKJwyd9ZrVtzJc6ZUiavgNBVOknVsNUvfwy7VCAd9A3:I8PoWAUev4nWGKFrVtFOSqkHwxU9tY
                                                                                                                                                                                                                                      MD5:22D9895F65B064EEDD9F6437E32ECE6F
                                                                                                                                                                                                                                      SHA1:4095A9DC84B4B9477BA88358DEAEBAE434F44B8D
                                                                                                                                                                                                                                      SHA-256:7BA3C90A5FE78B7E5EAAB734581C96A33E7293CF1995C22906121DE97D35B8A1
                                                                                                                                                                                                                                      SHA-512:C02971CB4EECE111D571A8CB6C8E5BA2F54FA1990CBBF29430AC19B240511BA5BB7C959DDFAF0E72B10F2B5DF90935498B862C615FEB3C0B0897F2D2398DA2D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:874213CF9CE111EB92B7D11976B9B4BC" xmpMM:InstanceID="xmp.iid:874213CE9CE111EB92B7D11976B9B4BC" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T.......IDATx....$Wy'.?U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1128
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                      Entropy (8bit):7.778050759017455
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XxiqmGlfwLk9yoLtNOUFMbCzchD5j9+4XF6mr5p2e95+ii473+V8fO/9Yj+V5YDV:XDmGV9yObFMuzchDy4V6+95jOyG1Y6AD
                                                                                                                                                                                                                                      MD5:5C1DF6E4E0C5DCA74145A3DC088499B8
                                                                                                                                                                                                                                      SHA1:EE61A4562A96BF1DD2BDB918E205C0571804E3B0
                                                                                                                                                                                                                                      SHA-256:F3A9AEF64AD6D65457FA3C9DE6479DC01DA8655AD8A6D03ADDF5E9411E961C87
                                                                                                                                                                                                                                      SHA-512:D0951A014214817ECD0979A16E36074AB3D04C451959340DE3330AFD9AE2206B360D9987F3B29A80EF2586B504B121A232C07F9603D5C284CE8386FF67AE2657
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TI..8../.2R....4.h....a.Q.B..P....|.-+..._..&~.7.oJO....>Zi..C.#y..&..........kp...h{7.....N..,+$.A......Tjl..e........e.[4....a.A.......8.-.;...D)....'.41..e.M.eu.."....wz'.,.w.x.c..:b.W=..h^|..0.U.2I.C.G................9q...2.....X.*....dZ.....1...w.....M...N..].."cU..q..~...#}U.M^"..lQ.H...EU1..g./+.p.....5.i)f.b.`o.~.-.N..;....S/....p:..@.o..4t.) ...ZL.4.........b...;....[]...o...L.E..O.e..y.cx.$1.W.w..|.~5..F......E.Tr$....M...X.iP?."..r...2....<..#Aq...:3,...}[p/.'.,.@<.qt8..f....3apJ@pb.`...H#wg....]..v..#.y?..o5........P.....)."i4..y.m....k..p... u..U....y...aSW....G.!D{p...U.ES.7'..*i..#Z..=....I....}........M...r.3T<9_.'LUK....c......{..T.c.[>r..?n..[.............w..G...L.f..9.....SO[..i.."=.......w*^...w...^.r.....n..q|.S.1..h...e...L...u..b.......\(V...........u..cg....h..qB_@..A...s.}m...!9....>...6.m.6...R.E.....&m.h...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4031
                                                                                                                                                                                                                                      Entropy (8bit):7.951043479428025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                                                                                                                                                                                                                      MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                                                                                                                                                                                                                      SHA1:FFBC673A0954970A87F93506625F066522959388
                                                                                                                                                                                                                                      SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                                                                                                                                                                                                                      SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2179
                                                                                                                                                                                                                                      Entropy (8bit):7.828183390895586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:J9dIT3JCpC03C/hP5AFvJBetV4alOwI3t2zzb/HNfpoXJN:fGT3MpC0y/hxAxebgwI30zv/HNxE/
                                                                                                                                                                                                                                      MD5:7A0A59A71AE0D614EBD9C2981A916048
                                                                                                                                                                                                                                      SHA1:7C4B4524FC4137B9999FBE70E7EB368271DD6359
                                                                                                                                                                                                                                      SHA-256:C2C805698AF1D25E07B6FA0CA761418B328B0B1F58C2A8087BD108D16AAD7625
                                                                                                                                                                                                                                      SHA-512:A8D6B031524EF866038A1876D075C7DE6EF5573C5078799B840F0EE7349396D2B916391C768EDF85429B757D37FF54C0BE023E3C83D1162C2119BA75F48F0126
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATh..mhT....s.3..g....I\c......15.UKWJ....,[..C]6,.`[.Ba.n[h...g.,e.,...O...H..V........8...}.f.a.N&1o.F]...........3.9.....~....("...K...x,...h.+_...[L.'^.Y..x.......}X.3.b.f...1...8....1.G..........hii......K6...AY...;.G.............8...D.Q..,.i......`...`..W...}....y..(.|.|>.......l..5..|FDn.7...W+.a.......ms..EV.^.....3._....a..Q.nX..?<.!..VWWGss3..D.p8L.......\.G___..O..S.g....6f.7[.p8...%......v..mmmLLL...hkk...l....Q..;.R.)..i.BY^T..-.@>.'.....ihh......7.(....A8...Ktwws..e.....H$.L.,+..#G..".H...b$..|>..p.L&.m..i,.".L255.a..J%..!...N...bX......D..X.b..n$.......0T..\..].qhmm.T*..f....P(`....T...`YV....|..qB.........d...'...N....F"..?.0.?,.........R......R...`Y...`..SSS@YL.4.x<..Y.......\?.2...a..A..{8.Ns..)&''...d.Y.~?.\.Z.NMMa.&.|...:J...T...d2.Y...7o....w/....]..................#GR.b.U..K6..P(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11366
                                                                                                                                                                                                                                      Entropy (8bit):7.932245078197537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:EpdMovHIWTAmPKm/xsdU5NGu240oIU8pgL8aqKjVZ8VqU:UGhWTpPKkadUKDUAkq0U
                                                                                                                                                                                                                                      MD5:E00B214FEBC252A69E007EB419C42662
                                                                                                                                                                                                                                      SHA1:7140B6A8B694C31F09F50717C1CB9C63E1A73F14
                                                                                                                                                                                                                                      SHA-256:C4A68507A1D6C370D048A648988F6229227DE629815F648209A9A154776752B3
                                                                                                                                                                                                                                      SHA-512:2D9283A2C30B702214203C7310F26C3AF6B67438DCCC3DF7D3EA69BE6F6FFBE42CCD7E3F17307809ACAC35FE667F3E8C815D26B94A001CFCE6CD38F0EAB0E158
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-188.jpg?wsSecret=55011dd1ea1a3444fab517a7110550bc&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:D0C9D8511F3D11EB8104D98B78A32C80" xmpMM:DocumentID="xmp.did:D0C9D8521F3D11EB8104D98B78A32C80"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0C9D84F1F3D11EB8104D98B78A32C80" stRef:documentID="xmp.did:D0C9D8501F3D11EB8104D98B78A32C80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19964
                                                                                                                                                                                                                                      Entropy (8bit):7.971535261426217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                                                                                                                                                                                                                                      MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                                                                                                                                                                                                                                      SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                                                                                                                                                                                                                                      SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                                                                                                                                                                                                                                      SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_11.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1721
                                                                                                                                                                                                                                      Entropy (8bit):7.75694604963933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09SeRBJre50IoKhzA9nTtt+HhY+lIyjbdZ1rBCkN9k:SnnRemDUzA5ttDyjhzrfXk
                                                                                                                                                                                                                                      MD5:FAC9C6880868564967378241B2D9A4D4
                                                                                                                                                                                                                                      SHA1:5916673906DA28EFBDBCBE4426813FF75880C13E
                                                                                                                                                                                                                                      SHA-256:707093D3A36EF860800D822AF60D99BB2BED915A7A3E3DB1D7F040CF35FD19FB
                                                                                                                                                                                                                                      SHA-512:EA4BE1E83C1B34A33ED4F543748702948B6973BECB90ED48D096B6903705CFFC75FB1612426747ABB19CFD6B03633E436054C4ED7E59369B9106AE6C2FC99CF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=306a750ac91ba69fda08985554c8e387&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATH....L[..........S....,k...i.t[..M..Q.HhE..U...8.M...A`).dHD.....H...U[.m.&..f.Z+e...G.)0...6.0...g...^...+]?..s..s.=.1..h4.!.x.1.8.Q2..:<<<.@.0..'.......WTU..7q....@.@...u].!....f..<...5.\.pm.`......>}..R.{.\nnvv.....oW.E1.X.@D..y~ii.D".x<~...w.x.`.M.z...bw...\..........l1(.4...|.*.T6..:w..{.......m.[U.Z.:.....9.U.._.p....u=.....H"2..........x.~oo....{.s.......9{...&..]...Ng.c.g.p..'....._....L.a...`...D.......v......x<...wO.<.4cL.a..{.(..t....044.-.8\.d..X.J..#G.LX!Q`.- ...2......l...l...(...N".................%.c.)e.2p..........c..;U.N....*..._..@.........f....n.K..........EQ.BN7o.......<.|b``....p.C)..............+**..4jjj.j....S....n....}..L...d.........6.,..9......1...;.knn...b...~hU...H$....=SSS.w..n)..B~R.++.X,.d.U[.".......O.@]]..w..=N...1.....t]_.B8UU}B.Q.(.s....{0].......Q..........bxxx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, truncated
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25
                                                                                                                                                                                                                                      Entropy (8bit):3.155084951819779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttrcE/n:Xt4k
                                                                                                                                                                                                                                      MD5:411F2E3CC39849744F5D81055D3104C0
                                                                                                                                                                                                                                      SHA1:7BE56A7EA9B6B4D4095B04F0974BCFC5120732DA
                                                                                                                                                                                                                                      SHA-256:79F51EB7C1F9B5C748E5B23B2046393DD0770458BE51131AAF1F073071262FCC
                                                                                                                                                                                                                                      SHA-512:29DB903F6674204A93B95F3CA57C7824CD38C5C5075404638686895C10A360E1A0B6C662E218F94158B34B1E9A338B8DF23E6B86EC22B9C1EBC5164AD1E897C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..........KK.)N..0h.+....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55681
                                                                                                                                                                                                                                      Entropy (8bit):7.99094807162667
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:OIiblJkB5pIGO+0l4PZUNLSBGaxf6WIGwWmFvoVu:JiRJW5aGO+DPcmtklJFvoo
                                                                                                                                                                                                                                      MD5:3933CBD727D3755928E3B9B0C87F5523
                                                                                                                                                                                                                                      SHA1:2B221D808EDAD445BBC2E7B140C33A522F676A7A
                                                                                                                                                                                                                                      SHA-256:17AF602955834209150FC9CA3608CB22785C14D7E8B6A4BFD84E5F87F606E061
                                                                                                                                                                                                                                      SHA-512:AFEC45CAF3FBB991D1132F51629CB498CD45A46053346E22C624F52AE7EFCEA1E8B0B4B5AC4603B06E171A7BA98CB9C77580BE3D68E5182F20839BD8B9C9AB65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............9B}....sRGB....... .IDATx^.u|T...?...!!.@pw.R\J."m...Z.8..H.R...w...4.B<!.l~...,.e........gw...{...9s.....+..W@.#..w.........6~..4lST......./..u...........0....u.z..vqq....5\\\2R.._eg.....)........W..+`./_.....Nw.....N?....VV6h.!:u..###......+.g......v|....E.V.Z..7.ETd$...cc.....!(.>}*.......#C?......?..P....~./]..CfF:_.........j.......-[....G....S.RU..3g.-_....:.H..C.........+..J.J ..5....hii-#...\N}...o....0.......x..EJJ.C.......R..y9...C.n].p."...e.F..T.M!U......O......[*0...t.......E.W.888...L..G...}..^....eW..........!.T..|||....W.^Q\3.Y::....B..G..e/.9]..s..G.......k........-b..j.x...{.......n .icc.///XZZ.......ppv9..........i7.....sg.#W....Op.....A._..Sj..}==.7/^.@.._ <<......yy.h..6o......{.&M....v.r......6..;w...m.....D,+m........P.fM....l../...>.....c.O9.....0.&$8...#........c..x.....m+Tpeh.v......#...~.Vw....I~..L......7....w.,.626........-#S..}.B..IGG....p.....^.BnV.>##..3^...F..)-.T.S.QQjA.......o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):96781
                                                                                                                                                                                                                                      Entropy (8bit):7.9948134628402245
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+r++jI4xlhz3pW9GnMk3ZVpFBPAY18Ugyr3G4SLgDExH4nskMxrx8Zqq:M+AVxD3p0hktFBYY18Ugyq4S8gZms1j0
                                                                                                                                                                                                                                      MD5:7CBA82537203F393F21F63F855ECB3A6
                                                                                                                                                                                                                                      SHA1:5BE53B9F8A346D56535DDC1FED69707AEC03E2B8
                                                                                                                                                                                                                                      SHA-256:69BFC1A826E8DB539ABA70F98C11D3CB0F3D9F8F47A9E150C259211E8070F18A
                                                                                                                                                                                                                                      SHA-512:1C63C905B303806F541B7F4AA915807C94E83B6948E8FC0400FC2A50407293482036B178407C978D41C373F049D76B7A51FEB2C99A51A27A7624F28C08CF59F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:831D66239CE111EB9A63E306F15B2477" xmpMM:InstanceID="xmp.iid:831D66229CE111EB9A63E306F15B2477" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.2&...v"IDATx....$Wu&|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):86910
                                                                                                                                                                                                                                      Entropy (8bit):7.99587676928863
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:wUUnSQzKXLZh4zNcRvWcEH3KWGUCHMlfknbIvRNrR1DcNmtJ/sLH+Om:oSLZh4hLcEH3CU0bGRZR+NmtJ/IHS
                                                                                                                                                                                                                                      MD5:158A88239B93307C82CADD2556AAE193
                                                                                                                                                                                                                                      SHA1:2D344DA68B51BD9871AB91512D9B1D5D17BB9001
                                                                                                                                                                                                                                      SHA-256:400478F5AE4B7E44EB5CDA729208B5508DF4618AA7F34E656D151FAC14A47875
                                                                                                                                                                                                                                      SHA-512:13EE4171DA619ED1A448D436D6F3B7ECE169A98A9B20F354E7D97EAA6F3949A97679E15C8FF57FE49A20E59DC4A3486FD5E05F4D2B1F2EAA259FC0F867E34688
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10427/1720827924513.jpg?wsSecret=0ab5c1783f8da759ec17433acabe7839&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:RIFFvS..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .Q...c...*....>...A...qq..a,M........E..~.}....t.z......o...0<K.....g.w..................9......S.o...?......?.[.s.G....................o.?.?..y.....G...?....s.u.+...O...?......../.../.....?...|......W._........Q.e.................=....~.........'.....~............/.?b..?............o.......?...v....={...............O...........?.}....O........../.Or..}....o........A.....?........w.......t~.?..;.;..............K.?....g.....G....u.%.c.........+.?.....^?..........O.../.?.....=.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25622
                                                                                                                                                                                                                                      Entropy (8bit):7.981642597606479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                                                                                                                                                                                                                                      MD5:662D8356E6DCEAC75348E0114090FDA6
                                                                                                                                                                                                                                      SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                                                                                                                                                                                                                                      SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                                                                                                                                                                                                                                      SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1421
                                                                                                                                                                                                                                      Entropy (8bit):7.871345807581825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                                                                                                                                                                                                                      MD5:1E4E9F51375B084A5459F174B6749B60
                                                                                                                                                                                                                                      SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                                                                                                                                                                                                                      SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                                                                                                                                                                                                                      SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65275)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):122735
                                                                                                                                                                                                                                      Entropy (8bit):5.2175235760746945
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:OL2qg0G1fVLJW4bU98IA9SK8FDliAfKrGny55T1s53V7gZxj8rvHgZsUOUBDBWql:1pbUAxSqBohgZu7HgZsUOUFBWqjxJx
                                                                                                                                                                                                                                      MD5:317FD00903B68A157500B40495E8D74E
                                                                                                                                                                                                                                      SHA1:29BA73703D5C1D5390551E9FB230A3F1ACE1437E
                                                                                                                                                                                                                                      SHA-256:EFAC6FEC2BA437B6A906E249FAD9DE3C7D3C105A48136B0155376B5989C4D76A
                                                                                                                                                                                                                                      SHA-512:5E52793B157E7F7C09706C201DFD351A8941DC0BF723AFA015C09EC1C815210ADB759E4CE440DCA16DF43EED777006E898B2A7BB2F2ECF79C5DB96E398759424
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},locati
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 102 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6475
                                                                                                                                                                                                                                      Entropy (8bit):7.894461098825978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WSHIIHUCD4waJ1b0OPB3H7bHFPztRuWo9KluCiG44/3:550wfOPB3vlbfuvKcG463
                                                                                                                                                                                                                                      MD5:8F89C5F3B8FDF8A926CF90466199459B
                                                                                                                                                                                                                                      SHA1:2F5F6272B91FEED7E88FC536F7F324CC27532C0F
                                                                                                                                                                                                                                      SHA-256:37A03E232997090F44AA4FE503527F0EF5266B09DA9B5B8516811265A9666995
                                                                                                                                                                                                                                      SHA-512:80DBEBD36394F3EAEB127D8878BF997EBB65F64B4008A33961884E35AE935CC40C2F53BD505B56E8E985157D21121EC638E9797F1D44DE7FA79D3387C2F3267A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f..........k.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4334
                                                                                                                                                                                                                                      Entropy (8bit):7.893244390092104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ySMllcHitlIxv9vk7C1+I4wWHLihk/xN04aGxxqUQQDC:ySHIIHUCD4waXzacVQIC
                                                                                                                                                                                                                                      MD5:48B30ED2571D07E39DCB4715CEF5DDD8
                                                                                                                                                                                                                                      SHA1:9E58B4E03BF0AC4009A2724883A34EF6DB104391
                                                                                                                                                                                                                                      SHA-256:9731673ED81A3C2B410E2B3CB45BE735427BABF63483B0905B83AE64186A6B84
                                                                                                                                                                                                                                      SHA-512:1EE96238C9613495B372ACD651CDDAF4071210FA4317EF536B7318AFE4B1A77773A1BE120860EE5A389AEEC5F7F3D6B9F5609D602AF727DBACDF01A1912E9D69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9b5b8521f489542a2abe8aadeca7a9c9&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25819
                                                                                                                                                                                                                                      Entropy (8bit):7.98147646271792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                                                                                                                                                                                                                                      MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                                                                                                                                                                                                                                      SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                                                                                                                                                                                                                                      SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                                                                                                                                                                                                                                      SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT01.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 16 x 21
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1265
                                                                                                                                                                                                                                      Entropy (8bit):6.932786443665904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:4al1h4SHWwjx82lY2T3/Vr8wyJ3Vr958uGY8wQM8Fjz:RKS2Nn2DiJ3b9L8vrz
                                                                                                                                                                                                                                      MD5:98B6E28B9EC42FB2CFEEB767ADF534B0
                                                                                                                                                                                                                                      SHA1:EC30E424F3B775AD1D9B80E8947A4646EE8C5AF9
                                                                                                                                                                                                                                      SHA-256:06011CE85E775ECFEDA87EACA9EE6AC75CB9522CEFE71448D8B04ADC81BD9F67
                                                                                                                                                                                                                                      SHA-512:AC413ACBB2CB6FA36CB56989504ACA0B73D650E1BBDAC8E96D259DD5F08CE4A8E26F010C1326C7A18ECF0163CEC765F3901284ABC1790A44D9FB1E8E156FEC76
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:DCCE4788A10C11E6B158BDFCD610385B" xmpMM:DocumentID="xmp.did:DCCE4789A10C11E6B158BDFCD610385B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DCCE4786A10C11E6B158BDFCD610385B" stRef:documentID="xmp.did:DCCE4787A10C11E6B158BDFCD610385B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103097
                                                                                                                                                                                                                                      Entropy (8bit):7.993728301857793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:L88PPgze7A5q0DH6Q4nQbGKJwyd9ZrVtzJc6ZUiavgNBVOknVsNUvfwy7VCAd9A3:I8PoWAUev4nWGKFrVtFOSqkHwxU9tY
                                                                                                                                                                                                                                      MD5:22D9895F65B064EEDD9F6437E32ECE6F
                                                                                                                                                                                                                                      SHA1:4095A9DC84B4B9477BA88358DEAEBAE434F44B8D
                                                                                                                                                                                                                                      SHA-256:7BA3C90A5FE78B7E5EAAB734581C96A33E7293CF1995C22906121DE97D35B8A1
                                                                                                                                                                                                                                      SHA-512:C02971CB4EECE111D571A8CB6C8E5BA2F54FA1990CBBF29430AC19B240511BA5BB7C959DDFAF0E72B10F2B5DF90935498B862C615FEB3C0B0897F2D2398DA2D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2_hover.png?wsSecret=96ab644312ddcd94e9e921b536d9cc7f&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:874213CF9CE111EB92B7D11976B9B4BC" xmpMM:InstanceID="xmp.iid:874213CE9CE111EB92B7D11976B9B4BC" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T.......IDATx....$Wy'.?U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 170 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):484
                                                                                                                                                                                                                                      Entropy (8bit):7.314662916974172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7aDwzdwZvgwbNS6dWQS846WsnhMMPTW8jic7P3vJ:bwsvRM6Uj6W9MPTW8f7HJ
                                                                                                                                                                                                                                      MD5:B1AB87F2AA1045CF56BD192752FB20BA
                                                                                                                                                                                                                                      SHA1:E8B07455934B82EB6C9D1A5D657C582822EB32CC
                                                                                                                                                                                                                                      SHA-256:527228714A2A640B71788550F8DCD2C0964EE13FDFDDC1C57FF377134F8FCECB
                                                                                                                                                                                                                                      SHA-512:6E20FE796392EBBBC5B41E009CEC76494574B56D4D9CD760EC98479A3C778141C947DE084D126553A71F07D7C7BA8AD315F2C3DC61A0C0C23D016B8709B7A840
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............;......PLTE....(......Wv=........YW3[{@..0.....*.(.(....(....D..J..P....V............S..1....U..Y.......(..Q..D....8..3.....*..-........tRNS....+...WC.......w .....IDATX....0....r..$...-..? ........W.=V5.......y7.?.O?..z.....;m...nB......v...M.U.F.o......B.2d......W.!Z.Xk88%.E.....h%.Z..9.5#Z..68V.Vk..zJ.0&....e$,5A.\.3-..R..[.!Z..0x....q....\.;.2.....|.)....o...U=..j.....|..;Y'....e....f5...3j~.......i.6.."[....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24622
                                                                                                                                                                                                                                      Entropy (8bit):7.974755383280436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                                                                                                                                                                                                                                      MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                                                                                                                                                                                                                                      SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                                                                                                                                                                                                                                      SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                                                                                                                                                                                                                                      SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_st5cmuqnaxycn.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3596
                                                                                                                                                                                                                                      Entropy (8bit):7.903270527794129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:fzIcA+X6nBvlPQ9Q/jcFPdPTz0YncklIg2hq:fMA6llYqqdza0InA
                                                                                                                                                                                                                                      MD5:998C4778EF6CE50DECABE47259424C36
                                                                                                                                                                                                                                      SHA1:C8B858B9097779FA7F7A4706FE1F7C7419E23808
                                                                                                                                                                                                                                      SHA-256:A497A3E265515C8A1FC60F6E6942851A85D473916132217568767A67C6514AF2
                                                                                                                                                                                                                                      SHA-512:9474A57471D525034A7D378FFD83A31822227FC4A71137DA3285F9EF2B038647C47786E412E6BF5F8C9B32164DFF1CD3DF2D1D66EDFE64F71379FB496DC6CC27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/sportTeam/football/it05.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE....."[..i."^....................R..........G..k..................... \.....!`...!\....Y..y..g.!_..."]...........u..... a............{......p.......!_.!Z..[...!`..c."]. c...:Nox...................5..u.....L....9.......k.A.......................}...._...T.....n......x..\...#F............0..............T.-.(.......a..D.....}.......r.3.............m................Y....|..H.........../f.........W.<...................)b.........g........................O.......................&../..N}...:n.%^...c.........u..M.....................v........a........]................x..H..@..9....p............g..\..V..&..f..T..Fw.Bt...M..E.......q..o..D..V..*..n..8~.{....}y.b..]..Z.,..&X......HtRNS..K.I..A....7.....!....J.....o,.z@0..s_XU).....~e........c.....7.\U.......sIDATx...Ak.A........6..K.%.JJr.M....]5.......1{19..1."...C....I@.4...=.{.G..)-9Xg6...w|0.7.?..A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 190, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):70362
                                                                                                                                                                                                                                      Entropy (8bit):7.946431556512901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:MTR3YaeRxhcFFUL2+vHnrGPA2AHAJaI+oTsPncIp4Fa:BcFFEbHiP3AgII+SsUIn
                                                                                                                                                                                                                                      MD5:3CEC45BCED128357804406F23FDB94D1
                                                                                                                                                                                                                                      SHA1:2E300C18F2C721F4D8580098B46829EF2BE4CE1E
                                                                                                                                                                                                                                      SHA-256:36D46701F11F890E85341C03A1381DD46DCE7C1BE4C2582EBFA67B0E39101D15
                                                                                                                                                                                                                                      SHA-512:484C23312EFA23B382D17E0193C7B3F7C1AF71056E1409D807468CBE9CC500AC4AEB0095DA884FCF0FE471F6BBB3350FF6126C7978176A22C91A78AC8593F029
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............].z&....PLTEMHCHHDCC>PLHWOJQPL`WQNE<KLGULELNK8>?HD@n]Te][/:;DDEUQNSH>OQP<D?eUMeXQ<BE@AACHAHIJ]XV4<;==:_UM[ROg\U,782=@(00lfe]QHIB9XVUjYRSSS[WQ@B:kXLeb`j_YQMBSUXC?9kb^YTK996UUOcYVrki``cqaY]MD#,+`]X286ddgJMQ.32yh_.of5AEDMNbRI>FG.j_BGLXQE_a]YJ>{lcRRFvcZre^JM@GH<NSV,;A~hZ]\]sicZ\a/>E.))u_SXW\q[M9@9HQU.pezpl55/BMT'26Y[XcOCgTF?:28DK!/1&7=<IPRYdMU]SZ].sc. '.. .k[.dT....9?.,3PA6....upER\zut[`hF<3tqrcho...,0+XE9jil...|aVmmpGVe0AL............{gQ.~y>Xl.?G=NZ...Rapb...tW.9?cI;.{x......{[NkP@H\pB*..znZeo.......r......jJ...2....yU...-4.MT......sTF....[<...4GS.zX...<UeyQ3.......GM..e3Vo.aB...R6.......^?(.....cg5....[ix..... .....s.r=]}..u.....E...pJY(.sE&kn|.+23[y/Na)EZ0....#........Hd}...........`c...5<..cl.JQ.......^e.w{.V0.w~.... .LN...8:...Xg...>.{.........7w...W..5g........IDATx.t..Oce..q(.Na..a..R..U...D;SA.X..8DE..@.FIf..&]L..lX..b....W..$.HL....%~...../....Sh.{>.9..N.....\..N.BKKK.p0166...cs$.I.....`..~6.=88.............ln.<].Ff..;.P(...D".l....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20376
                                                                                                                                                                                                                                      Entropy (8bit):7.9619242703103446
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ezzfRWmT6kUvzofLQqBmEkPvLi/6HHUCbqVaLQZOyVwo9/ZRwQ48bmzuu9Pb:ePfRhT6dvwn8EHLHvZOcwoDRwQ4/1
                                                                                                                                                                                                                                      MD5:C235C10FBB41252718A0139CD056F516
                                                                                                                                                                                                                                      SHA1:332B9183B69B57921CB0321881101E9005456423
                                                                                                                                                                                                                                      SHA-256:8832C13D2034C5C2CFC1AF464E373DAE159997DA831102BD4389200B60DEE291
                                                                                                                                                                                                                                      SHA-512:AC294179B56D1B771319E7802231AB60F14F76D2D86CC624FC1BBDF7278C94362DC745D40397E2810D3BF2F6B7D795215909E8B7AEE654D099A93B1C35A571BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x...........................................................................................IarU.$.g7.4R..l..s.p..<...`G..mvF]..h..F.....7R.$.R+. .E.`~......<t.@.z../6...B......y..#......a...fU.n.s.\.TCD.N..G.f..<.......@..z.0,...L:.."hcb.Y.OW-x.z.].l.o.._..v)Q.2Ra|.q=+.=#f.#..5.ot.$c9U.....6..8.......r3..C'..d.z..$8......nhtC....+k.P..q}...cj{#Z......_P..l..)b..0...81N.q(.o...(......`....hH]...'0eYj....KCE=.w.....t.WZ..m.....jN..^..@.HfUX.v.4p..k..Hm. .@...........m.......9&J..~.a7.V....NQ..Ff..t.~>N+.dl...~..q.y..[..v..k.l.).....Pj.....{C.g5BR..a..F...=B..s...T.a.t.X3od.y..g~s......z%ZKs.T..cp..IM.%.............=.....6.n~.5.)s=....Q...y..0t.= ..ovj.5:U.F.m.mn..s.u..M..:.R......`.!.1....r2.2x....w_..v;@.-v..3A.........r...7..A.w:g'.1]1..ol....g.5.Q.}.r.K.....k..p.b|...5.EA4...]....N.6P.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                                                                      Entropy (8bit):4.412365362953169
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRoo6AtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRWuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:9AC55FE189E4F53F37156E563E0F542E
                                                                                                                                                                                                                                      SHA1:18B13B1360CE9FBD973E046D2652BE38D58A15E0
                                                                                                                                                                                                                                      SHA-256:D7E02321006E1520D4C3E8D26428462419388E022CC89F3C974D0B87AD83AF7B
                                                                                                                                                                                                                                      SHA-512:45B140D1BB3F3F06FF883448128956EDDA4D8AE0820DBB6B10F13860896CD611921DADB5B11B8D1577F22A80AEFDFDBF8A2D54F6076B1E05F69D262DF93B94F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/mobile-api/v5/origin/getThirdParam.html
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):137918
                                                                                                                                                                                                                                      Entropy (8bit):7.997169847303113
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:Kpv02w+89WazkN6w9k6ksntX0NGa54hcS0u7q2U6LpmNWEBj:KpvG+EWazkAw9ks+Y+bcDmNWEBj
                                                                                                                                                                                                                                      MD5:B6B8BE911714C7F9476BE6CB9AA3AB31
                                                                                                                                                                                                                                      SHA1:9E4C4686DCDA5D928217CF42945F01A12C5FBCDD
                                                                                                                                                                                                                                      SHA-256:29CD2A46584AF5F74D180DECB2A5CB59141B2E9303E45174B4A15E610E4FE3C0
                                                                                                                                                                                                                                      SHA-512:70ADDDA3B7C200C44825E942AD7FA0D20B7F4DFDE87DF947687050B5C0D501932C37B7499D5F4CA93F41190D160290859A36916B70C4A3857E6AED249BFA3A23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726078814933.jpg?wsSecret=2694d90ac1680545b1e978511b2d7bdd&wsTime=1727577086
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....`...*l.J.>...A...}f..a,.........eJ...Y../..T..n..]..1....:3...w...&..W._.....>K..../......_....m...3...'..}.z.._.?......-.M........[............u.K...o.?...~..o.7.C.......o...?................~.|......?...?.~C.:...../...?........=......o.......o.............z.......'.-.G.../..._..l..|.............g?......E..................U............+?......W.....?.~._...~<~.|..................}G.o.?....{........<........z...........U.....O......-.o....Z.H.c.C.O.g.G......o.-.w......l.....O.V.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 271x81, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11660
                                                                                                                                                                                                                                      Entropy (8bit):7.96695801085538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NSRi+tRa95yLrtOCydsss0WogQc+RyIgcoQcRkJfVs5nk3QdN45qsgspF0c4BvCI:NS9tYVCypumRyzJOJek3FKsfD4vC1y
                                                                                                                                                                                                                                      MD5:62F912BB32AECAD4AB710243A04A4BA9
                                                                                                                                                                                                                                      SHA1:F8A22EAAF6DC17329932DB9C19484907332EA800
                                                                                                                                                                                                                                      SHA-256:ECC11913678AF89246C957FAE2EAF6CBB07316F7AD24BDCC3E2B115293E46F60
                                                                                                                                                                                                                                      SHA-512:2D1F3E8D7D31A12BAF1240198ADE506AEE527DF5707A48C52A43348FBB0E4AFFC0A76CAD9CCC67EE7C9946A80DE4B96C55273C5F4333F8B6BADF647C6BE80BE6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/index-casino.jpg?wsSecret=d7bb68e2459e13092ad2003cd597cfce&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................Q............................................................................................!..1A"Qaq..2....B#3..Rbr....Cs$4...ct5.67..S..%........................!1..AQ.aq."2......BR..b3r.#.C4.............?...B.H@j..-}|55X.'F.30k....Nc.......9E....-........?.:.s......m.,}.c..{...t..v..M.!K..Q.......~......-.&T......}.....Y.n.oMx..`.f..O9.F.......*OE.,...q1./..:.......bo..q.<.......*......b*.v...?..Q{g....p.Q....a.....N.@...y.Z...I:...C...u.#......'....A.....T.3.zf.7...j...Z.G..^......y.#..K(..H...1...x...vk..8.c.t-.h+.<.[%.e..<../%.,/..p....,m..c.......:~...U.0\.....[..! ,hU......Ie{.wnA...-....&.....*.^R....ZWAx2..n.e..\tp..t......jnq.>.J.....u.?.$..}hf.3.yO./..5y9...O..^.........TEs...).......{.{e..._.gn.....A......l.t...[u*7..E..t....i<.t.jO.....7D?.6........e.~.U..6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23355
                                                                                                                                                                                                                                      Entropy (8bit):7.982876685963329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                                                                                                                                                                                                                                      MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                                                                                                                                                                                                                                      SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                                                                                                                                                                                                                                      SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                                                                                                                                                                                                                                      SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9903
                                                                                                                                                                                                                                      Entropy (8bit):7.893114327265646
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:wF8rLBuLVHgUd+AyPdZ2XnVCl5VUNprMUeF95lk2Rt+Oc85yTrDmXp6o:jrVEVAUd+lr2Xk5VUNprAtxqrD2
                                                                                                                                                                                                                                      MD5:BDE2EF956BC333150F06F11A82E09AAD
                                                                                                                                                                                                                                      SHA1:6A45DA232D31FCB04C53EA9A57221C08FD176D08
                                                                                                                                                                                                                                      SHA-256:C7BFE52050BCAFC68A7B080E141CF5826761B67BC40FB89825B645EFF5E8B3DF
                                                                                                                                                                                                                                      SHA-512:3A5E39D1DBCC3A1FB60E3B734DD91EF4A8DBD0DB3F434932C7C559817854965686B1B44724EAF53875A206D1207A3E9C95F3B7E1E590E8D6EF37C6455A35229D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/0/siteGameNavigation/0/1663921259266.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE..............................!.....................................................................................................@.............................. .....7..'...........f.......................G........0.q&.....J.....c..x..Q....................L........v.....,..$.......QB........{.......................^..B..>.............40...................,*........q.....W.@<...........Z........;..n..k.....T...................h..[..4.............<8.D?..................JF.($..........OK...........y.ys._Z........s.lg.h_.ZT..........................~.............sm.1....C .$...................UP.....j.qf..V..:..+....v..S..=..'.U.....N5..0../..................u..W............]..J..J..A.j!........c..D.v;..7......e7..!.........y..o..8.......`.._....6.=....-tRNS...s...............2).U#.{L.D.b..i<]......)E....#1IDATx...\.....H.UQ......K6!.BH.9...@.(.....(....."M8....{......{..^.3.....;....dC....63....d.....w101..5..I.<....\.:.Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33545
                                                                                                                                                                                                                                      Entropy (8bit):7.991500467452054
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                                                                                                                                                                                                                      MD5:DDC1E8FCE07F211AFD9C03035149256D
                                                                                                                                                                                                                                      SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                                                                                                                                                                                                                      SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                                                                                                                                                                                                                      SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20939
                                                                                                                                                                                                                                      Entropy (8bit):7.975795853846893
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                                                                                                                                                                                                                                      MD5:86275B4FE044AADDE009A033FE57359F
                                                                                                                                                                                                                                      SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                                                                                                                                                                                                                                      SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                                                                                                                                                                                                                                      SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):32235
                                                                                                                                                                                                                                      Entropy (8bit):7.983520659776077
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:q+hZo60twpfHgfv/q8HozTgwjNkclM9d2Pz8+yeGrVQ:q+XobwpfAfn1oJjNkclM9IPYzeGpQ
                                                                                                                                                                                                                                      MD5:B3DF3868B25679A8979850C404C3F095
                                                                                                                                                                                                                                      SHA1:D92A02147A578649FFBA8728D1A041E12EEC3100
                                                                                                                                                                                                                                      SHA-256:5DEB88523C569592A558FF9B7D9B1287D31FB6A0A2E2924C83E1FFE0DA2C4D4A
                                                                                                                                                                                                                                      SHA-512:484B5A93F35B1AB43C96175BF0BB29174205B1A618465767F1B788C8906BF30A2555BC8C540BD9DC4B86F33E08B92265CE89BB4D63CB5043562BF10655E3A818
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/sportTeam/91/1727554754485.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..wt\.......B..F1..EI......l...m.AYv...3.=gvzg.g{.....;..;.;.......%Y..d.P..$1@..P`.@.`..T@....?.C.*.PU H.W...U.[U....~.. ..Ck....3.....g._wv.._..U....z..,.Z.vK.V.A.>`S....^ 0.{;;.E.`.....p...mw3...n..<.. .c......1...<*...Dk............1\.x....RgG{..3.`..b.........\.{..e.M?.NpDx...}....`.Q1..9Z.v.D....l[.[..?....h............m.........r.iJ....~.<....S.`.,.*.."A(.....l..i..]P.....R...DQ.D.x...x.b..0......=..A..RM..7.$..:.N.B}.^..z0....I..GER..P1.K..m....J...G....|...!..et.-.o.....j...D8)b.G..z...o..>.T....Q.G...)..........b....s.........F....pk.3..f..........A+......B............w...[..~.a...D.t.(`/._..._p.Q1....t..x.x.hX.h:p.=...Z....6....l}....B.s.$$.6..5|........!.L.eZh...g. ..i...d1.U.0T...@).;..E..I.q...m.l.Er.V.....]..Z..1.2...P.....D.z...2....P../.*.`...{.....`._./-.B.....bt..l....Q.zP>.w@.BF#p..z..v}i".cT.=D}....{...i..m....%..WB....(#Z.v.$..}. ..j.....]...F..@.e....[.,v.AL=...hi.a..a.F.-.h
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19766
                                                                                                                                                                                                                                      Entropy (8bit):7.956435305648428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                                                                                                                                                                                                                                      MD5:A678F783E25A467193EE4FA0252D5BF4
                                                                                                                                                                                                                                      SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                                                                                                                                                                                                                                      SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                                                                                                                                                                                                                                      SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26500
                                                                                                                                                                                                                                      Entropy (8bit):7.9857482430879685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                                                                                                                                                                                                                                      MD5:DC21406F53974241A6EA9D1BA342A0A3
                                                                                                                                                                                                                                      SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                                                                                                                                                                                                                                      SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                                                                                                                                                                                                                                      SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_12.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.800495732193098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchHDdlwgMlcYh7MA6/chzt:Xtje/Qhfuc1mc46/chzt
                                                                                                                                                                                                                                      MD5:87118228BB2179D8C0DEF2FA143014BB
                                                                                                                                                                                                                                      SHA1:8F996CB26FED0D2F937A9DEFBBBF727BE45DAA4A
                                                                                                                                                                                                                                      SHA-256:FFFC70F9FA9C55BFFCC5F9C2C38588E53FB726515AF5F2601A8105E2B4FD2039
                                                                                                                                                                                                                                      SHA-512:971A83FA996459F3D9B00EFD66FCA398C3D5EB8EE736379D89D80101A9CF0FBB3F06C5EEE09FDD67CA666AB8CC4BB73F006893945FD85955246118448AF27281
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/headerInfo.html?t=m1mys80o
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F......F.F:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.#..!....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21877
                                                                                                                                                                                                                                      Entropy (8bit):7.98158587563132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                                                                                                                                                                                                                                      MD5:FEAFF8384A2780BF50A660B657928245
                                                                                                                                                                                                                                      SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                                                                                                                                                                                                                                      SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                                                                                                                                                                                                                                      SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26588
                                                                                                                                                                                                                                      Entropy (8bit):7.982873470277306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                                                                                                                                                                                                                                      MD5:0646E41D36016E00C0BF302CBE0E12B4
                                                                                                                                                                                                                                      SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                                                                                                                                                                                                                                      SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                                                                                                                                                                                                                                      SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):60002
                                                                                                                                                                                                                                      Entropy (8bit):7.990436552962547
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:lqM81xN7hPXjlh1YYElMMSgzA74q8E6cIT:lqMAxvPXhJU/oScIT
                                                                                                                                                                                                                                      MD5:F5CB221F6E6A13034B54212B8210E3A8
                                                                                                                                                                                                                                      SHA1:E66A8BA656C808BD1F275ECDAE9A85B5D793B4C6
                                                                                                                                                                                                                                      SHA-256:6CF6EC6BD15BCBB2E0A060AC3DF005AC34C061B137D68C9D8BB12A74AB52E05B
                                                                                                                                                                                                                                      SHA-512:631CFBD2E9D97182FF0D44BF3316B038B0BA45058D0FBE53117531108664A58C8280F86A28A80596057E3562BD8E170BA67F0305E89927D86D06CB062A85CF25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/sportTeam/1/1699766800796.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..w.\.y..>..;mg.JZuiU@.".(..b....1..8.%...).$.q..K.u\...8.`...S.. ..E..@B]Z.j............j%T...vvg.{.9.i..9....7...#2@.%.K..d..c.#~....."q[7E..|....N.....h.Q..@..h\O.5...:l\.@ .@J.....X.$l{Ph..vETqM ..y..*z..T.6G..:...X..k.iW......t.....x.;p.&...+{.3M...%.k..z.:....B.c.R3.%.^...@....5J).2....4.h@.._%M....4.d.c..|GH..@Z..h...dD.G.......(..8.......*...N..\{}.U...thtT..N..._.T.-.D.../,.x.EJ...O.B.y.9...Zk.6L...T..!.t.N..{....b...P\T-..4)...e..[d..;..H...J....us..?So......Z..vh..+HG..kH{..X_.j.@^-...sy.a......&.R..^.....`.]T..|6..C.6.E.k4....Z.c(..y.....J.......X...#..........mS...Mq.~V{K...`..W....W.v.....".i.....m)O,...CyqA.......m..8.:..5..._.....p*.XvF....4Z).Rc..Qa\a^...R`T.0<-..}.....F..q.AU....J#.xT.:[..................d.=....(.4.... m...%.yo..@DN..w~A.g..4)@+....8$]...sZ.Q%.....2.\F...B. .#.gQ.,*.C..|.U..2./A.B.2..!$......H;.....2.D$.uID]=V].+.D$..X...aE#...i....B.J...D....B..-Q.qz.R?.*.h..6.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (310)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):5.349809151691363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzDoDveDSDxe:gnjuXHemKfG2afy732gkhzzmvZDxe
                                                                                                                                                                                                                                      MD5:3ABA0D918BF82DFEA163FBDFF0DA023D
                                                                                                                                                                                                                                      SHA1:954CE22066093D6D9170FF8FF0DEEE0F31317102
                                                                                                                                                                                                                                      SHA-256:108761C1B9C6A46E5B914718E20B9F7FE8EE4AE5747AA17F44BD823421EEA46D
                                                                                                                                                                                                                                      SHA-512:E0E2E37FF231B276B31383EA8F2180A860F678A0660B710DC4331FF2004AC2DD602E44B7BC0A42FE379EDCC9D5A04F1CFB25B39E7ECA4267E9C3B0C3DFA8B761
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lwesoes.qute89uupg.com/livechat.ashx?siteId=65000584
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8258
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2273
                                                                                                                                                                                                                                      Entropy (8bit):7.913743899854598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XDAKFyiSXkfkoXohFPa5jyZRmN5t3VosgQ2xzXmynn7u1wC1Qn:TAKMiSjoYhn8Kw2xTmynn7u51Qn
                                                                                                                                                                                                                                      MD5:34ABA9EAD571F96F41075DBBA87B430A
                                                                                                                                                                                                                                      SHA1:C82ECF2AD7BDD63DCD0C395106DBC71CD5949290
                                                                                                                                                                                                                                      SHA-256:66677B70BD5C3B4F940F5DBBB900040B05CEAEB6DC3F5B503A4B35ECC6FA8F66
                                                                                                                                                                                                                                      SHA-512:C6FBACFD1E51109794FEA746F5CDFD55A5B5FEC8186E6672D9021FF61AEC3D9F6D22FAD26B2745513518C22666D6D622853ADFBEF2CCB96F2E7E0B17849B9294
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........Y[o.I..+.^.hG......d...Ym.#..0;..(jw..&....2! P..B..Y.%...Ed....Kf..._..v............h..:u._.:U}.%^.u.'y.o.u..|...j.8o..v..D........i$'d%. $*(....c.C..O....C..(...a>..K ...6O....e.t........!.A#..322Y.#)"}..z.\..m..,.NR....>..bB...7..#&.z.5t.%....T.L^..9;.N..t.iDO!.!.....<.*..r.t.M.......2#....H....X..h.nN5..0de.:rO.s....`................(......P. ..$Eu.V.......j.:Y.,.a.a .N..=g.........R3....$d..3e%Aj........h.9'CX..D0[7?....T.7..';..~./XG..<.G...uIr'.O...gXIN......v;0#...T@.dD..LR.....F.c..9..o..MC.~..)-....`.Ir.J....d\;o...].-."..8.Yv.l....(.)"S....A.'A3.....'o.....d)......+.a.........QM#....=l...9.a.@x...V.H[.B...E.tS..6...9G.uF.o....^...%.fd..-.j....S7.....Im...!~...mev...g8.....rp..{.o6.......w9......_..'......#a.$B.Hz:...dG..B......#HM..+..rq.Nqs.....>B..d..}%.vI........_X.m......C.^...o..........r.....M*'...k.1:.F.\.#yP%..D:..b.:.S.2...>*...t...........'.....?1.....-..........+.......1k\..B...Y....k.JK7./...-x...0^.z\Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo-foot.png?wsSecret=8678966368de0b438c5d0883b8f4e619&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.896147866550147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                                                                                                                                                                                                                      MD5:8B4E801D5503887441BD73CF271E664E
                                                                                                                                                                                                                                      SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                                                                                                                                                                                                                      SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                                                                                                                                                                                                                      SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 671736
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):108321
                                                                                                                                                                                                                                      Entropy (8bit):7.995000810626028
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:bFHMnr/cy7vFMOEw/Jd4TCeL4xwzYdINro9Ue7cMm9HWyEJ4ZluvePIRFyRomnG0:bg/cy7dJ5/UTCeVYmO9JV9KZ8fORoP0
                                                                                                                                                                                                                                      MD5:572BA71341B9B3C1F1C17A1A26DDE6D2
                                                                                                                                                                                                                                      SHA1:5FA40F112B10C82199CF83BE099CF2219EB490B5
                                                                                                                                                                                                                                      SHA-256:0CBF980F72D760010F4F86324AB07DE476E444D951FE80A2532BBCF757F2C2AF
                                                                                                                                                                                                                                      SHA-512:730CE60FCCA5F1A61CEC38BFF8BB5F7258AA9D743B3AA80A65E0E30E0B871B0AFD1FE7692413366424408DBACE52AAC67B4DEE0273E2702E75C22F540073A8A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/about.html
                                                                                                                                                                                                                                      Preview:...........ys.G./..8b.C5....!H.....~....;.=~m..7n(@.$a....Z....$.."[.N.Z(R..I...~...........B......M....~'.....Z~.........w............@..\.7..O.\s.=x3....O.j....B.#.L...j..m....G..t....+r.\.....#.'..D .i..k.`<........C..N....t...$.P8.N....n..I....+....T:..i..#.h.|k8.m...AZ..'......RK=..=c...W/........_LKo63..g...Uf........I..?....c...Rn.R....(.....Bfg'.|3...oK....Vv`.V~0...k/F...i/.....+K+...]i..r0.s...S.}.2.t.~j.....m.wCyq........n.d._B.j...r}....;......-.|..^z....J...|n....0Z+..K.s.....J..~[Z.6......k...ff..D.n.....V...._W..(......V.p\.>..Wk3[#..|.W.2=.}.D..U..k..5xWz."O-.R0T._(/'.s...4G.Kl..`&..k..&|..N.O*{...7......^.S.{.6.y_Y.K....u..Vf.[..V.;..nQ?............m.......'..(..[.!..............!.R.My.5....z.U............ewL....=.....Ui......kix.$.}5...t.a(.Tj.oD.1......nD....K.O...Zy.sC}[....1..p.}V...k..9..+.._..Zi.v......g....P5.....l..Fz.l...-y~C........L...Il...O.................k.|.?.9....<B.T0.I.#.......S..lM(w.s.oJ.....e...;'..@O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.9446882423582625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                                                                                                                                                                                                                      MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                                                                                                                                                                                                                      SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                                                                                                                                                                                                                      SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                                                                                                                                                                                                                      SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24726
                                                                                                                                                                                                                                      Entropy (8bit):7.968117674990238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                                                                                                                                                                                                                                      MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                                                                                                                                                                                                                                      SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                                                                                                                                                                                                                                      SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                                                                                                                                                                                                                                      SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70005.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo-foot.png?wsSecret=7fb4dd21fec3cb660bdbe553c68bdd7a&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 102 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6475
                                                                                                                                                                                                                                      Entropy (8bit):7.894461098825978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WSHIIHUCD4waJ1b0OPB3H7bHFPztRuWo9KluCiG44/3:550wfOPB3vlbfuvKcG463
                                                                                                                                                                                                                                      MD5:8F89C5F3B8FDF8A926CF90466199459B
                                                                                                                                                                                                                                      SHA1:2F5F6272B91FEED7E88FC536F7F324CC27532C0F
                                                                                                                                                                                                                                      SHA-256:37A03E232997090F44AA4FE503527F0EF5266B09DA9B5B8516811265A9666995
                                                                                                                                                                                                                                      SHA-512:80DBEBD36394F3EAEB127D8878BF997EBB65F64B4008A33961884E35AE935CC40C2F53BD505B56E8E985157D21121EC638E9797F1D44DE7FA79D3387C2F3267A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-03.png?wsSecret=ed8dbd38c79b942dd52b46349a610d84&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f..........k.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21792
                                                                                                                                                                                                                                      Entropy (8bit):7.984475441519477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                                                                                                                                                                                                                                      MD5:0445397F922BCEF3252BEDD6877D8668
                                                                                                                                                                                                                                      SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                                                                                                                                                                                                                                      SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                                                                                                                                                                                                                                      SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1050.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 190, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):70362
                                                                                                                                                                                                                                      Entropy (8bit):7.946431556512901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:MTR3YaeRxhcFFUL2+vHnrGPA2AHAJaI+oTsPncIp4Fa:BcFFEbHiP3AgII+SsUIn
                                                                                                                                                                                                                                      MD5:3CEC45BCED128357804406F23FDB94D1
                                                                                                                                                                                                                                      SHA1:2E300C18F2C721F4D8580098B46829EF2BE4CE1E
                                                                                                                                                                                                                                      SHA-256:36D46701F11F890E85341C03A1381DD46DCE7C1BE4C2582EBFA67B0E39101D15
                                                                                                                                                                                                                                      SHA-512:484C23312EFA23B382D17E0193C7B3F7C1AF71056E1409D807468CBE9CC500AC4AEB0095DA884FCF0FE471F6BBB3350FF6126C7978176A22C91A78AC8593F029
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............].z&....PLTEMHCHHDCC>PLHWOJQPL`WQNE<KLGULELNK8>?HD@n]Te][/:;DDEUQNSH>OQP<D?eUMeXQ<BE@AACHAHIJ]XV4<;==:_UM[ROg\U,782=@(00lfe]QHIB9XVUjYRSSS[WQ@B:kXLeb`j_YQMBSUXC?9kb^YTK996UUOcYVrki``cqaY]MD#,+`]X286ddgJMQ.32yh_.of5AEDMNbRI>FG.j_BGLXQE_a]YJ>{lcRRFvcZre^JM@GH<NSV,;A~hZ]\]sicZ\a/>E.))u_SXW\q[M9@9HQU.pezpl55/BMT'26Y[XcOCgTF?:28DK!/1&7=<IPRYdMU]SZ].sc. '.. .k[.dT....9?.,3PA6....upER\zut[`hF<3tqrcho...,0+XE9jil...|aVmmpGVe0AL............{gQ.~y>Xl.?G=NZ...Rapb...tW.9?cI;.{x......{[NkP@H\pB*..znZeo.......r......jJ...2....yU...-4.MT......sTF....[<...4GS.zX...<UeyQ3.......GM..e3Vo.aB...R6.......^?(.....cg5....[ix..... .....s.r=]}..u.....E...pJY(.sE&kn|.+23[y/Na)EZ0....#........Hd}...........`c...5<..cl.JQ.......^e.w{.V0.w~.... .LN...8:...Xg...>.{.........7w...W..5g........IDATx.t..Oce..q(.Na..a..R..U...D;SA.X..8DE..@.FIf..&]L..lX..b....W..$.HL....%~...../....Sh.{>.9..N.....\..N.BKKK.p0166...cs$.I.....`..~6.=88.............ln.<].Ff..;.P(...D".l....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):275850
                                                                                                                                                                                                                                      Entropy (8bit):7.998845021868526
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:CegWtEJcRrEEcWqiyLMK4YXyTHMrKS4sv/xJ6tHT6EUp24K:ptEJcRYEcN3MgprKSZj8H2Bo
                                                                                                                                                                                                                                      MD5:41B6E778B205D7C81A1DAE73BD92FAE5
                                                                                                                                                                                                                                      SHA1:D890FE8272F3EE7FA93FF9AE6961B0967F7DD383
                                                                                                                                                                                                                                      SHA-256:10E038B1FA825DD54C790E835E9B151D5829066CD7798E86A5325AFE2EF6F18D
                                                                                                                                                                                                                                      SHA-512:0269D47EB57E3311FA6FA2B3B68EDB53FA69FD9109EFD9330A0FFE48D7BFC90CA03144BDAD5E8E1A14AC7EFB242A8CCF65347D1754617A8B1829032F0AA1293A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF.5..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .3...]...*....>...A...ww..a).r..x..]LJ.5.Y...0.R....#.....6s.?a......w?..K......<.Hi...........S.?.........h.~......_......E.}......+|H.......~........?......k.7./...~....u...G..._.>..M.................?........W.....z>f.....g...?._!...g.a.+.......?...?............_.....?......................_........q...s.W..?......h...........g...?.........?.../.......U......O...?i?..........7..z_...?....V...........................k...>w.O.?...?....[...O....u.-{............./.O..z...G..........G..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12153
                                                                                                                                                                                                                                      Entropy (8bit):3.8349757647001934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Cdr+EgBDGxDNiM7B1wV20jSCQrF/bcbe7/bgdCx4RTsmS3KDsS3CggvBSChKRJ0O:Cdr+JBDugpV20Ez+obgdsm3ROCJIqSJ+
                                                                                                                                                                                                                                      MD5:58F1A7FA1A19B0E5AD0A5BAD974B98CF
                                                                                                                                                                                                                                      SHA1:6963CE7378E6C992DE06E7E77D79432A0D38F54D
                                                                                                                                                                                                                                      SHA-256:FB513DCEB383EBEDA507B1E1CC89AB4D73DE071D8AA4FC78BC22F66E7FC5A7E4
                                                                                                                                                                                                                                      SHA-512:016B71C5B04E0356A1C4B749A24D4BEDDB654C293C23D55A921150D92F77C88A7CB1E1FAB2FC0A1D7645C145BA59C8DD3584C4386888544093690623D5E68AF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2019 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-rc.2. *. */.// var timestamp = Math.floor(Date.now() / 1000).// // ....ws..... temp_timestamp.// var temp_timestamp = ''.// var newTimestamp = ''.// if(sessionStorage.getItem("cdn_timestamp")) {.// // 1........ 2................// temp_timestamp = sessionStorage.getItem("cdn_timestamp").// if(timestamp > temp_timestamp) {.// sessionStorage.setItem("cdn_timestamp", (parseInt(timestamp) + 170));.// newTimestamp = timestamp //.// } else {.// newTimestamp = temp_timestamp - 170 // ...........// }.// } else {.// // .....ws......// sessionStorage.setItem("cdn_tim
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 414 x 204, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4311
                                                                                                                                                                                                                                      Entropy (8bit):7.885448981254698
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:AKnvd+9mMtdeFzLgDi7xRsIJOqPAAalpPLFE9dzKZefTE11XmLVOZ/eW/crP5:Jnl+9mMTdilRs97LQzLTQXcVOoDB
                                                                                                                                                                                                                                      MD5:69957649D4C70D7B7CC0C1AA434C462F
                                                                                                                                                                                                                                      SHA1:9070128B8EE6A699818E5DEB33C926581D5B0B6F
                                                                                                                                                                                                                                      SHA-256:6CFF75537C35A2A855CAFAF1D2D45767867DBC28774DA40ED8C4FD4F4F74A813
                                                                                                                                                                                                                                      SHA-512:585A30CD82D6E1C07B021483BD6D71229D64CE630798502FF41AC1A45D9D292411DA51FFB94B85B36724BDC4843A3A428DFCE79477340567D798380B8D9D0982
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............../R.....tEXtSoftware.Adobe ImageReadyq.e<...yIDATx...]PT....]\D...............tR..D.z..z.E.N.d..^$6..6i.L...i'.ig.L43dr.i.F..E....YTTD^.E@`..IQ..=..<g.9..../....g...g.{..^t.f....NK.M..T@........D.....`..8/..6.4..@......D....7....:P..QF....i....?.0.d......C..........)....@..P..h.......;.@...D...m.@..@h...].4.6..&2..,.m:..(ex.A.....F=L%"...xC....A.^.(S..RU.^..f..m]..4C>.~w..~......I.;o..h3.5...g....%...;.n..>.g..f..jE....hs.t..4.M9..,..."..~.Y...M..x0.\.....~.....,<]..lR.M...V......y.vk.[.F..t..-l.._t....h.6.kze.M..@..Ri^XT.r.x.u....ps..6=_...{.v#..3...........j._....e. ...5....6......./#.....}....].9.i...|../\g.T.M.....O..m....NH...t.".Z....h#......XL.[.3.n....b..h3.u..Q..h.N9|e..S...3.F85.....d-..y.=*.....u.+.ta^g}...~OU...S./p.6......D.^...i....'./;..:xS.=+`......Yt.!0.E...M...4.["...'c~....6....,.Z.$v4..)..n4.4..qU..ls..k..z......Zv..m.=.....\iK.....3.,m....N..;e[.J.t.4..t.`P...i......O..O.vz..t..........7.-.5.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 10 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                                      Entropy (8bit):6.179184729180556
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPIeOp6AVMm54KuszRlweXpQdqB1/OjkuaM+/Vp:6v/7WxWQRlw4+dqz/Oj9u7
                                                                                                                                                                                                                                      MD5:E602938A99ACC154421381F39D5652D8
                                                                                                                                                                                                                                      SHA1:E12CB203B3E61B0CAE31AD5CB3241555CABA6C10
                                                                                                                                                                                                                                      SHA-256:73500EAD881AA273814D982B0A0E78DC29EBF04F37B5932667785F6F7C45A664
                                                                                                                                                                                                                                      SHA-512:2EBD04D65C7FB0D5BE672DFDCB0E907BBFAE26F3BA75021A3AE7ACE8EC0ECBE2F39676E63137522EDAEC2266754BFD8CBFA12E502B33E859DEB2FDF7DB21405C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............!}}....QPLTE.......................1..2..1..2..0..2.....2..2.,..2..%.."..1~p...1NE...0..2..2........tRNS...9..1........zmbOI87$..xo.$...HIDAT..M.7..0..@0..w...2D1x...........K.=#....$............r...-.oHz.jQ.j.HJ.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):520
                                                                                                                                                                                                                                      Entropy (8bit):4.639855426580243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
                                                                                                                                                                                                                                      MD5:2E40045EFE5134ADA9942798C090D269
                                                                                                                                                                                                                                      SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                                                                                                                                                                                                                                      SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                                                                                                                                                                                                                                      SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20462
                                                                                                                                                                                                                                      Entropy (8bit):7.978889454858574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                                                                                                                                                                                                                                      MD5:86F136869BC81DF2A646E873BD23B46D
                                                                                                                                                                                                                                      SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                                                                                                                                                                                                                                      SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                                                                                                                                                                                                                                      SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):96781
                                                                                                                                                                                                                                      Entropy (8bit):7.9948134628402245
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+r++jI4xlhz3pW9GnMk3ZVpFBPAY18Ugyr3G4SLgDExH4nskMxrx8Zqq:M+AVxD3p0hktFBYY18Ugyq4S8gZms1j0
                                                                                                                                                                                                                                      MD5:7CBA82537203F393F21F63F855ECB3A6
                                                                                                                                                                                                                                      SHA1:5BE53B9F8A346D56535DDC1FED69707AEC03E2B8
                                                                                                                                                                                                                                      SHA-256:69BFC1A826E8DB539ABA70F98C11D3CB0F3D9F8F47A9E150C259211E8070F18A
                                                                                                                                                                                                                                      SHA-512:1C63C905B303806F541B7F4AA915807C94E83B6948E8FC0400FC2A50407293482036B178407C978D41C373F049D76B7A51FEB2C99A51A27A7624F28C08CF59F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:831D66239CE111EB9A63E306F15B2477" xmpMM:InstanceID="xmp.iid:831D66229CE111EB9A63E306F15B2477" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.2&...v"IDATx....$Wu&|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11957
                                                                                                                                                                                                                                      Entropy (8bit):7.985342273030076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                                                                                                                                                                                                                      MD5:98947624DDFD4A8C9C2E31C607771854
                                                                                                                                                                                                                                      SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                                                                                                                                                                                                                      SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                                                                                                                                                                                                                      SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
                                                                                                                                                                                                                                      Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):51836
                                                                                                                                                                                                                                      Entropy (8bit):7.980792179741797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:fiUbAJiu1z/fzf6lE30nf/0a6aDd62zTMniDpilkFhqZHGFZeMpqa7dYCA9:6UbOiut3z0fsafdlzH2OqZSpqwdYf9
                                                                                                                                                                                                                                      MD5:9D5209C61306D378A2AB133F33B94AF9
                                                                                                                                                                                                                                      SHA1:997E6A7D67441C45AB6ACA88DD1909440D456FF6
                                                                                                                                                                                                                                      SHA-256:F317B7FA158F80440D17FB4B84C9C1FE2CB0E5636D31A1E0F0CAFC2716024A5D
                                                                                                                                                                                                                                      SHA-512:F9B412B206B1022DD9E9DCDD5CEDAF64BD50FD85341A211173077F17B4BDF258CA0A7343AC134F998598EB9CBA0B8DDE9E00B24488D715F788D6641DFDFB1349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/1106/sportTeam/1/1725651399665.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..yx..u'.......B.P.A..A...l6.bK..eu.>m....?....^.?.g.3..o......K.F.,..[.V...l.... X...B......#3.2..p.l...}......".x..."...Y.:.7....'......O..%.U.4$..bb.$. ..@.Ju}.*@......\/...}....p|....BE.1..W..N..2.Q.%.z%@@...4*.........;.M.....)...5......'.......V. ...r-.-.&C.dD.1rT_)....S..D..t!8..U.d.}..,...%.Oa.1..4.....s..m...*.....?..:e..GPz#.1...wR]o..Pe.....y;`].... .7... X.y...I..H....\T...*...W...$.8..p...D...:.7....M.....-q.....a..)...|.@~9<....UN.9....n....|...JY.S...Ch.a3..J@....@&......f.p.S3[.-"..8....... .K.O..X).kXI..._.B\!.O.8}.....U...=..g..P]......N'....!.5..8..X..r.... 9. .d...x. ......i......K!.`.....r...8...7.H.+..&$Y.{...w..v..}u.j..v>w9..(.s.R.....R..{..K.../.R..z......... ..V!..A(.. ." ....Tf..........lnC_G..m.p...h...;....3%.;.=.Z..Fs7.i...c8.LI.Fz......[.!.x:<P..M.+..<%.f{.....:W.F..y.ib~. $S.FV..x..x.>.x..5~.....U...S.r.%.......~Z..1....^?X_............3..7G..+.k.....9.&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):105068
                                                                                                                                                                                                                                      Entropy (8bit):7.9922089398731275
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                                                                                                                                                                                                                                      MD5:C421C976CF701CD806A7EBEB8575E0A3
                                                                                                                                                                                                                                      SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                                                                                                                                                                                                                                      SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                                                                                                                                                                                                                                      SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 500
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):758
                                                                                                                                                                                                                                      Entropy (8bit):6.783047928789529
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:QpOr2t5pT5aHY6sXXCQ8LcMrMTbsS5HplhYlmHqfHrxttyTaWDF5w:QwrQ3T16eUAMITgylVqf9b3mF5w
                                                                                                                                                                                                                                      MD5:41A9EEBB99BA7C3B2A905AAA45726923
                                                                                                                                                                                                                                      SHA1:ABF17115C33BDEA05313CE6BCEBE3FE4D7DA935A
                                                                                                                                                                                                                                      SHA-256:F9B50670A93FCEF81C4F838F7DA60D397994BEA07F83AF0F51AE89D670F1189C
                                                                                                                                                                                                                                      SHA-512:347710E76B0F8EC7E31BAA70D6FEC384525A61E7F22763946A9486D5B288AE069500229DC49615F83F8F3816312B8CF50426125E9FBF1230703D2A2C06D5AE8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/body-bg.gif?wsSecret=072a86d06d21c9418ac0cde37e47ae70&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:GIF89a........Z@.yZ.vV.wW.[A.dH.sT.qS.wY.iK.^D.aF.\C.tU.cG.oR.nQ.hK.rT.`E.nQ.kM.{Y.yX.wY.kO.nP.mP.kM.bF.fI.nO._D.eI._E.jL.]C.nQ.Y@.lN.uV.iJ.jL.\C.}_.]D.bG.dH.qS.[B.pR.tV.[B.uU.iL.rT.oQ.xZ.]B.jN.gJ.sV.uT.hJ.nR.x].qT.lP.Q8.pR.{^.iN.rQ.}_.pS.lN.y\.xX.wW.X@.mN.z\.vX.uX.lM.Y?.lN.nS.|_.iK.xY.z\.xY.^C.rS.{].kN.w\.hJD...vW.fH.vX.z].oR.ZA.|a.sU.vZ.z[.zY.z[................................................!.......,............,IX,QjFg_L[A\l.a..df>3=3k7=70B0@W.88..PK.'..T'`..*.)6..#.?)..Y...EMDc&O&&...U..i4.....114++..]::-..$$.... .""...".........../../.8(.B`...Bx8.G..e".I.!..G...Q.B..#2d.c..C.|...%.4.VB(Q......<.!.....xAb..P..$.-.iS.(...P....N.L..u.W......5...Z.\.....oS.....n.v..u../_.x........t.9.........f.d..+...0.w...<Y...yS..l..j...S.....w...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2315
                                                                                                                                                                                                                                      Entropy (8bit):7.887194260374823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9f6jOc5h4gDdGzSTcPBiVcnbbRADBaKX6/9NAvqZrdjFgZslkUHPuXq:9SjF4OEmqBWcbbRADBPX6/9avqvFgqll
                                                                                                                                                                                                                                      MD5:C77A1767439BCFA96019B36F67B57BB9
                                                                                                                                                                                                                                      SHA1:6004D3543FD747B62491DEDA603F07181F74AD71
                                                                                                                                                                                                                                      SHA-256:B96A27F8741CBBA1AE1C0C45B2A19F0E04600BB7B3F52B6A92BB95C3D80FC6A8
                                                                                                                                                                                                                                      SHA-512:7BA93845DDA7F54F6B0379610E20123738CDB262588D374C5949CA5077A6821339707393BD0431DE873F1625703B033FB6B599EC3AF65AA758B843F1D478D255
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kp.W..7{I...I.0..P...B[.e*X.*......;*....L..tz.G...c...;.Lu.......V.^..S... .s..n........w.$,.m.xf.s.=....<...[..Rd.....+L.^.~,.R...i..2.Z..6....O...\%..;....wC.k......va.p..b..-Z$.1..p...^.>,<.<,......K.....+..Va..<@o....5..w!!.@xSX...,||_.A."\)l.~X...._#|B...3h../.Mh.k. ....:.M.........BZ.H...1.S....j4...I!..l.Q.6...P....S.(.......V.\a........0........-EX.H.#..J.6.{.bXL.z..B..q.f.3..^...q...."...#...........=...6<.........`..p......../..6.:<.....s.q....w~.......~.1.....1..R..R...f|.....~"\B..........$..._.....l....b6Z.B.....[."..4b4...t..........~..WMp0w.0..5...x,z>.........#{.2.....p.p..>e ....=J.4-...o5..6z..,....f...Y.;R.V.I<D.........`.V/.p.#..o...h;..?.T.Z....=#\&.)...._....o....|.[.s.5..X....<0O.s..._..7.l....f..w...9s....f.v'.~......)L...}.Dw*...B...O...O....~.aE..]....A.]K.?P*S-;.Z..Zu%5h.M.)Ip..'R^....a.{S.~.....r.7r0.C....J.KU.K..Ro.k\6..8>&.I.P....#......(.#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x330, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):305853
                                                                                                                                                                                                                                      Entropy (8bit):7.97911384464476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:0Qc1L2/qN3B9A4wWMsGd7X6sj+vdJHjTe+E59AVQ6h+FX7kBNxEMqB+mg1U:fe2/kvA4osm7evdJnZE59Avh+RyNxEQq
                                                                                                                                                                                                                                      MD5:284E186155A6457ED6387BD262A09BEE
                                                                                                                                                                                                                                      SHA1:76F0FA625FE45CCA3F5278AEC3C92CA4531B75D9
                                                                                                                                                                                                                                      SHA-256:6CCCC590FD4CEB3941832517DB15795B44410F87F5E4028870828DDBBF0981EC
                                                                                                                                                                                                                                      SHA-512:F352209BF09D2A71E5F453A48E7C068EEA0FF22D3FDE2FFB91A1DEDE7A16006484294F75B5CED0FD012826DE159CB6601A281BF4D85EB86FCBA2245B89047069
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726079219088.jpg?wsSecret=d9366e394456b9439395f743176c73d1&wsTime=1727577086
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......X.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BD7F6DCD2DDCEC119147B9812B92EFED" xmpMM:DocumentID="xmp.did:561C4950705611EFA486C15D4D740D81" xmpMM:InstanceID="xmp.iid:561C494F705611EFA486C15D4D740D81" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:29D2088E4D70EF1196D79A7AFA20C346" stRef:documentID="xmp.did:BD7F6DCD2DDCEC119147B9812B92EFED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5207
                                                                                                                                                                                                                                      Entropy (8bit):7.960518809198506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                                                                                                                                                                                                                      MD5:3BDCFF823CEE54E2337932CB9D306566
                                                                                                                                                                                                                                      SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                                                                                                                                                                                                                      SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                                                                                                                                                                                                                      SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674
                                                                                                                                                                                                                                      Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo.png?wsSecret=9aee3bc82f13828a38ae0ff365a6da4c&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):520
                                                                                                                                                                                                                                      Entropy (8bit):4.639855426580243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
                                                                                                                                                                                                                                      MD5:2E40045EFE5134ADA9942798C090D269
                                                                                                                                                                                                                                      SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                                                                                                                                                                                                                                      SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                                                                                                                                                                                                                                      SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2553
                                                                                                                                                                                                                                      Entropy (8bit):7.8479584741061545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09HAIOw6VPdWPuaZQ1ZCsi+qDXmHEmrWtvrad/jRuerHX8DC65ULcd/QpFEs2isS:SHAIUYPumqFCDWksWtveNFsDCaULcd/Y
                                                                                                                                                                                                                                      MD5:EC2B1F6B2C44CB1BBB773B86FBF04BAB
                                                                                                                                                                                                                                      SHA1:6836CDAEE765701D8DD6EE599D8300966207D152
                                                                                                                                                                                                                                      SHA-256:8B597D7F75CD8B75FF3EE3B13639450C2E584088799839A289F43ED656D222C8
                                                                                                                                                                                                                                      SHA-512:BC4FFF1C434C1057364DE07348F8E202D47C1118B378C016199505BB571281E467D2F3122CF8CF460EF09A45BA2BED89D4433807E29DCBEB94EF514DD0F2AA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...]L.W...wf..........aC....Y.%].$R....y.j...!.U.}i..C.#5+..j....4J.l.....K..C..9..l...16..c{f.%......s......K.E.+..e...CQ..$Iq.............p..N:.....WR...v{......6^U.z......z.).r...LNN..8.L&.....,....N...{........?{..v...*h...|>....hoo..........`...[8.......K.....U_}.U...._...p....$....R$.Qn..[.n)V.U*..~..mEQ.S.....~...n........B..VWW...|<......v.Z.ZZZ...4...P*...E.Y__.1.......x..!{..?}..wo........].....#.N...".>}JDQDss31....q.8.CCCx.........5&..v.,k...$.d.VQ.cCC.C...u.g......(lmm...H..<.......>|.MMM.._|.+W..b.P;;;....w.l6r..9477#..v.h.....~....]..+......................b...$..x< .....O.>...,x....G4.%;;;.B..2...J.J..\__..|'.....fzkkKR.....B$.A6.Eoo/aY...HFFF..n......,(....N.....DQ..9#....TUU.l6.Z.N...<.WF".3..2.{.D..v.a..`2.P[[...`4..L&.q.n....y.B ....:........$I.......E..N...u.]]].............Fc..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20190
                                                                                                                                                                                                                                      Entropy (8bit):7.9714516347074005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Re+jskJ37ad0N8WaItkIi8WXuMsuMLPrYMfvUJ+dU:EkZi0N8WzksuIDv6AU
                                                                                                                                                                                                                                      MD5:DFAF190A21D2B3B0DD7088007B48002A
                                                                                                                                                                                                                                      SHA1:358E9F9DCEF260AF08510101A79B814FFEE3D91E
                                                                                                                                                                                                                                      SHA-256:3EFBC306F1ED2ED1FCDF3FF97D782AD10BF630A1452BAA943421EE73B4292B62
                                                                                                                                                                                                                                      SHA-512:5A5A670BE1A8C56F986332297BE30771433A2C5AA0252010EA9B93D53FD16773A5A28A3A7A9B4D23B96B837DC6070AA5C1DD48ECAF4A0F726C56CB457234712D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x.........................................................................................8>.K.X.....,......eh3.%.ToA.LW.2P....y-i...T..AT..6>.....".&.Ld."...0.~[.e!M.....I..q..3\~D..[.g%D.-...3T>.7.F.lzl.........X......$O..M.0/.&1......L..@.Y..U..v.4..+!Y..0Nh.+Qy..0.+P#..Y........k.y?../.I.i.. `{..)|y.c.jek...6k,.6<...t.cn.N>.z....fPv..6.W.....Y.H...)..el+......m~|S......Z.y.*`v.J...s>Vp.p...Y.-...G.-.5...^K.2.u..w....4..kJ...o.V\.Uw..>.....w}.....81....F{....;^@l.n..d.......5r{Y........t.Nq.V8... ..;..F;.xZ-.Z-.n..i..V...,.ZP..D.u.aeb...~...Z..q..>.........5..u;..=.L.U..s.....fH,o.IQ..0Q&..;...+..."....Q..?.R......R.m}T...Y.'.Z=..1..>...i.K..d4bZz.]J.\*..#?_.|.[*l......<..s4.r.w5.<s.D..r.y....q.Y.R..6......W......U._.....~...9.ZU......RYJ...S......>5.EV%..+.D+.|..f....&;#..i.c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):275850
                                                                                                                                                                                                                                      Entropy (8bit):7.998845021868526
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:CegWtEJcRrEEcWqiyLMK4YXyTHMrKS4sv/xJ6tHT6EUp24K:ptEJcRYEcN3MgprKSZj8H2Bo
                                                                                                                                                                                                                                      MD5:41B6E778B205D7C81A1DAE73BD92FAE5
                                                                                                                                                                                                                                      SHA1:D890FE8272F3EE7FA93FF9AE6961B0967F7DD383
                                                                                                                                                                                                                                      SHA-256:10E038B1FA825DD54C790E835E9B151D5829066CD7798E86A5325AFE2EF6F18D
                                                                                                                                                                                                                                      SHA-512:0269D47EB57E3311FA6FA2B3B68EDB53FA69FD9109EFD9330A0FFE48D7BFC90CA03144BDAD5E8E1A14AC7EFB242A8CCF65347D1754617A8B1829032F0AA1293A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10322/1720827833218.jpg?wsSecret=3301f7ab8a02b9458ed8c0ceeb1a1b59&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:RIFF.5..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .3...]...*....>...A...ww..a).r..x..]LJ.5.Y...0.R....#.....6s.?a......w?..K......<.Hi...........S.?.........h.~......_......E.}......+|H.......~........?......k.7./...~....u...G..._.>..M.................?........W.....z>f.....g...?._!...g.a.+.......?...?............_.....?......................_........q...s.W..?......h...........g...?.........?.../.......U......O...?i?..........7..z_...?....V...........................k...>w.O.?...?....[...O....u.-{............./.O..z...G..........G..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51836
                                                                                                                                                                                                                                      Entropy (8bit):7.980792179741797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:fiUbAJiu1z/fzf6lE30nf/0a6aDd62zTMniDpilkFhqZHGFZeMpqa7dYCA9:6UbOiut3z0fsafdlzH2OqZSpqwdYf9
                                                                                                                                                                                                                                      MD5:9D5209C61306D378A2AB133F33B94AF9
                                                                                                                                                                                                                                      SHA1:997E6A7D67441C45AB6ACA88DD1909440D456FF6
                                                                                                                                                                                                                                      SHA-256:F317B7FA158F80440D17FB4B84C9C1FE2CB0E5636D31A1E0F0CAFC2716024A5D
                                                                                                                                                                                                                                      SHA-512:F9B412B206B1022DD9E9DCDD5CEDAF64BD50FD85341A211173077F17B4BDF258CA0A7343AC134F998598EB9CBA0B8DDE9E00B24488D715F788D6641DFDFB1349
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..yx..u'.......B.P.A..A...l6.bK..eu.>m....?....^.?.g.3..o......K.F.,..[.V...l.... X...B......#3.2..p.l...}......".x..."...Y.:.7....'......O..%.U.4$..bb.$. ..@.Ju}.*@......\/...}....p|....BE.1..W..N..2.Q.%.z%@@...4*.........;.M.....)...5......'.......V. ...r-.-.&C.dD.1rT_)....S..D..t!8..U.d.}..,...%.Oa.1..4.....s..m...*.....?..:e..GPz#.1...wR]o..Pe.....y;`].... .7... X.y...I..H....\T...*...W...$.8..p...D...:.7....M.....-q.....a..)...|.@~9<....UN.9....n....|...JY.S...Ch.a3..J@....@&......f.p.S3[.-"..8....... .K.O..X).kXI..._.B\!.O.8}.....U...=..g..P]......N'....!.5..8..X..r.... 9. .d...x. ......i......K!.`.....r...8...7.H.+..&$Y.{...w..v..}u.j..v>w9..(.s.R.....R..{..K.../.R..z......... ..V!..A(.. ." ....Tf..........lnC_G..m.p...h...;....3%.;.=.Z..Fs7.i...c8.LI.Fz......[.!.x:<P..M.+..<%.f{.....:W.F..y.ib~. $S.FV..x..x.>.x..5~.....U...S.r.%.......~Z..1....^?X_............3..7G..+.k.....9.&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17137
                                                                                                                                                                                                                                      Entropy (8bit):7.986546005781596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                                                                                                                                                                                                                                      MD5:3E834766DAED6468525C7D2CAE02AAFA
                                                                                                                                                                                                                                      SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                                                                                                                                                                                                                                      SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                                                                                                                                                                                                                                      SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23771
                                                                                                                                                                                                                                      Entropy (8bit):7.983295606628431
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                                                                                                                                                                                                                                      MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                                                                                                                                                                                                                                      SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                                                                                                                                                                                                                                      SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                                                                                                                                                                                                                                      SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_1jeqx59c7ztqg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 594
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):376
                                                                                                                                                                                                                                      Entropy (8bit):6.122718309331428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2QhIFacOvWtR1mKpK6x1Plkf5hPlis6Y4HTsHBKHTTw9kZ+ey:IFOQ9pJTg5tssqs0Hw9Ley
                                                                                                                                                                                                                                      MD5:355B2CB853D78AE262C093065EAA6E70
                                                                                                                                                                                                                                      SHA1:3E8D2A456204E635CFE5BD959CFF47FAF63023FC
                                                                                                                                                                                                                                      SHA-256:CD58D657E3D79583A5722257D8770E3B5F620F1D58E392F1D9460CC89AC485FA
                                                                                                                                                                                                                                      SHA-512:0700F78D8D439D90ED2EBA294BCCC07451CEC67B8BF518C13A8221CCCF223A31C9E620F193874149AC818A39A90EFBAA8748607600B01C7C0F89F89B18521042
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images//sec-nav-bg-grad.gif?wsSecret=a5ec4ab289cbae871e08e59d2961dd05&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:GIF89a..R.....iM.yZ.mP.z[.kN.vW.wW.lO.yZ.rT.uV.pR.qS.jN.nQ.sU.yZ.wX.tV.uW.{Y.xY.oR.zZ.yY.sU.{Z.jM.nP.wX.iL.yX.sT.xX.oQ.rS.pS.uW.xW.kN.wY.y[.{[.tU.{\.zY.z[.hL................................................!.......,......R......pH,...r.l:..tJ.Z..v+.....A&..... h.9..Cd.,...c.H.G. ......+....%..........(.!...&.........)..........*.....-.-......-............,..........A.;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20484
                                                                                                                                                                                                                                      Entropy (8bit):7.976704647129774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                                                                                                                                                                                                                                      MD5:7FACD57D474585A0C9E3B2B6D4762969
                                                                                                                                                                                                                                      SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                                                                                                                                                                                                                                      SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                                                                                                                                                                                                                                      SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4126
                                                                                                                                                                                                                                      Entropy (8bit):7.9584178336988485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                                                                                                                                                                                                                      MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                                                                                                                                                                                                                      SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                                                                                                                                                                                                                      SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                                                                                                                                                                                                                      SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                                                                                                                                                                                                                      Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2315
                                                                                                                                                                                                                                      Entropy (8bit):7.887194260374823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9f6jOc5h4gDdGzSTcPBiVcnbbRADBaKX6/9NAvqZrdjFgZslkUHPuXq:9SjF4OEmqBWcbbRADBPX6/9avqvFgqll
                                                                                                                                                                                                                                      MD5:C77A1767439BCFA96019B36F67B57BB9
                                                                                                                                                                                                                                      SHA1:6004D3543FD747B62491DEDA603F07181F74AD71
                                                                                                                                                                                                                                      SHA-256:B96A27F8741CBBA1AE1C0C45B2A19F0E04600BB7B3F52B6A92BB95C3D80FC6A8
                                                                                                                                                                                                                                      SHA-512:7BA93845DDA7F54F6B0379610E20123738CDB262588D374C5949CA5077A6821339707393BD0431DE873F1625703B033FB6B599EC3AF65AA758B843F1D478D255
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c34b3bfb92fb527633e7fa3c3d7473c9&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kp.W..7{I...I.0..P...B[.e*X.*......;*....L..tz.G...c...;.Lu.......V.^..S... .s..n........w.$,.m.xf.s.=....<...[..Rd.....+L.^.~,.R...i..2.Z..6....O...\%..;....wC.k......va.p..b..-Z$.1..p...^.>,<.<,......K.....+..Va..<@o....5..w!!.@xSX...,||_.A."\)l.~X...._#|B...3h../.Mh.k. ....:.M.........BZ.H...1.S....j4...I!..l.Q.6...P....S.(.......V.\a........0........-EX.H.#..J.6.{.bXL.z..B..q.f.3..^...q...."...#...........=...6<.........`..p......../..6.:<.....s.q....w~.......~.1.....1..R..R...f|.....~"\B..........$..._.....l....b6Z.B.....[."..4b4...t..........~..WMp0w.0..5...x,z>.........#{.2.....p.p..>e ....=J.4-...o5..6z..,....f...Y.;R.V.I<D.........`.V/.p.#..o...h;..?.T.Z....=#\&.)...._....o....|.[.s.5..X....<0O.s..._..7.l....f..w...9s....f.v'.~......)L...}.Dw*...B...O...O....~.aE..]....A.]K.?P*S-;.Z..Zu%5h.M.)Ip..'R^....a.{S.~.....r.7r0.C....J.KU.K..Ro.k\6..8>&.I.P....#......(.#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23610
                                                                                                                                                                                                                                      Entropy (8bit):7.986318105011373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                                                                                                                                                                                                                                      MD5:CE7A06D1C23E7219574AC793ACF53A7F
                                                                                                                                                                                                                                      SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                                                                                                                                                                                                                                      SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                                                                                                                                                                                                                                      SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20254
                                                                                                                                                                                                                                      Entropy (8bit):7.9731587444316165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                                                                                                                                                                                                                                      MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                                                                                                                                                                                                                                      SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                                                                                                                                                                                                                                      SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                                                                                                                                                                                                                                      SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23610
                                                                                                                                                                                                                                      Entropy (8bit):7.986318105011373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                                                                                                                                                                                                                                      MD5:CE7A06D1C23E7219574AC793ACF53A7F
                                                                                                                                                                                                                                      SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                                                                                                                                                                                                                                      SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                                                                                                                                                                                                                                      SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_xkhy6baryz7xs.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64577)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):64651
                                                                                                                                                                                                                                      Entropy (8bit):5.185204590729394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                                                                                                                                                                                                                                      MD5:B5BC8CD626B389BDE727A91E6CE79436
                                                                                                                                                                                                                                      SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                                                                                                                                                                                                                                      SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                                                                                                                                                                                                                                      SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                                                                                                                                                                                                                      Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14553
                                                                                                                                                                                                                                      Entropy (8bit):7.953981779381881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1h4L7mzn+iovpL1xjuPKfitKo0X3HQ8+fBmA8FtTVPMRy8ts2z:1OL7En7ovpZxqyUTu3XA8LTVUltj
                                                                                                                                                                                                                                      MD5:B9E2AE5E360D817A44B4A8CBC6841A01
                                                                                                                                                                                                                                      SHA1:976BA7A09F6E3647F3E31C919C1CF1CA13802011
                                                                                                                                                                                                                                      SHA-256:008EBC57A2D97765FF12A2E25B84C3CA65F0E17725437E5FE71C663903E3D426
                                                                                                                                                                                                                                      SHA-512:52CCEAFAAA31E852A1198A4363FFE2F012F7AEB8BA38BFC1A9F4F9ACC68F087ED280B2A95F78FC89B7402040B5F4DA1463B0584B1B171C823EC42E0C7AF1D97C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-hg.jpg?wsSecret=7db7df3647fc89a767041054c05459f8&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................x................................................................................................!.1A".Qa2.qB#....Rbr3..S$...C%..4DE........................!1..QA.q"a....2BR..b.#3..r..............?.......?W........nX<m...M.....4#!J.....ou.]a.4D...W...'....m...d.......h..A>..W@.1.0.....@...<..D=.&...y8..DF.....33..!..`.u<.z./3.}......n..c.'..#......(z..c.R........b..J|t...2...$..|4.9.4J.......0....W.2=gQi_kr..U.h....i.v.R.+.>4......T@h.../.4...l&I]..W...F?W...r..v?j.d.*.[sJN.t.UZ......_-c)..r*.\.x.=..Y"....rQ).B]UTh...E.......n./..e..n.\.Xr.kr..f.q.x...."..t$.=t..1.. ....4N.....>.....@....Q+....N.uM.n.E..h.k...b..Q^...0.+...Z.h.+s..!.o.]....0Z&J&.2[..:.[Y$d.O..h....i.....e..Fa...7..h.[..Cc.+..'.~+.@......Y.1....7.U.{.]j.{..t...4.k...b......Z*U:h..(f".q6...i.!).fB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25819
                                                                                                                                                                                                                                      Entropy (8bit):7.98147646271792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                                                                                                                                                                                                                                      MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                                                                                                                                                                                                                                      SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                                                                                                                                                                                                                                      SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                                                                                                                                                                                                                                      SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo-foot.png?wsSecret=9f3ad06f2f5d7b412ba8774db41bdf20&wsTime=1727577123
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20172
                                                                                                                                                                                                                                      Entropy (8bit):7.961816682779904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                                                                                                                                                                                                                                      MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                                                                                                                                                                                                                                      SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                                                                                                                                                                                                                                      SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                                                                                                                                                                                                                                      SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38311
                                                                                                                                                                                                                                      Entropy (8bit):7.99032107084476
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:KP9yc7MYx461x6NnqLpTIfiCO5G6PJRgrnG6oXgxmANWs6R3:KP9Vl0nqtSOA6JqrbxPWnl
                                                                                                                                                                                                                                      MD5:6D26807C1D12ADEB79CCCA0C610E357D
                                                                                                                                                                                                                                      SHA1:B22AE7E1ED5E881AC810B7497EAC50C766A2E352
                                                                                                                                                                                                                                      SHA-256:6C34F24C0A5A78E2C8158E13F99A0639A02E345708819C59E37329BBF2CA2FB0
                                                                                                                                                                                                                                      SHA-512:E4983A5E8F473796C0FF6986B1655B25C2B8B372D0B7AF1A0C4C1EC63A6544591A697C2F3EBF09B5A95BA0C17A2D9006C58C92478FDA13AEC035D7D63A421C2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.q.....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:B21450CC746C11E895A7BD5D82A91F77" xmpMM:DocumentID="xmp.did:B21450CD746C11E895A7BD5D82A91F77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B21450CA746C11E895A7BD5D82A91F77" stRef:documentID="xmp.did:B21450CB746C11E895A7BD5D82A91F77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J.......IDATx...xT..6..&3.7..!.@..........<........(*Uz..'....H.df2}.......h|......W...s?k.>"....v.Z..jl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):4.985585611635824
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:YGKNRzatLOWcojgJ2wQqNOnfLcvuXMADTiXLShH:YGKDzatiZ2UNsfLcvuxfnhH
                                                                                                                                                                                                                                      MD5:7B7EEA45EDDFE4D220D3B5FC9CE5A659
                                                                                                                                                                                                                                      SHA1:5962C735F4CA423AD2998EB9418D3E4F07A9C911
                                                                                                                                                                                                                                      SHA-256:2186416B91D0FE3C17DF829302492CD0802BC2E244ECB0098D2AD6DD9629EBE2
                                                                                                                                                                                                                                      SHA-512:859CB24EEEE1F32721089A4157E32B554620A880F7FBC60FC2436312A7B3AC5D582DDA78F9FB2D7C5E8BFAD160A9E5DEE70DEDE73D1FC9DE32C4FF7D7E1A9043
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"37":{"apiPreviewAddress":"https://sb-hk.bc.bangbanged.com/#/sport/?lang=zhh","supportMockAccount":false}},"dict":null,"message":"....","success":true,"title":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x72, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7727
                                                                                                                                                                                                                                      Entropy (8bit):7.827246400336631
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YBmbiSF/i8ZW8JmO+QdDeBvH+dhy3hVt3BfF:TiSc8ZW8Jgoe9eS3bF
                                                                                                                                                                                                                                      MD5:4E7DA730A5CBFE4A7CE573DDCEA0E60A
                                                                                                                                                                                                                                      SHA1:AC31A27A6D71A7A297905C195A6434F043F7F0A7
                                                                                                                                                                                                                                      SHA-256:FE5506589506DB3C8DAD8B544636C2794A764F28A9AB79215714D5CFE2D866C0
                                                                                                                                                                                                                                      SHA-512:1AEA1343B5F7C2472ABFF359F79B2E7C634F94D6C15704968DB2DA72C390D195111A7D9A0E3AAC67C88F100C2CAD15DF5078D4394B581A1085F80A88A08DE48D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:67C8B422595211EBB9BCC118E539C59B" xmpMM:InstanceID="xmp.iid:67C8B421595211EBB9BCC118E539C59B" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="51FD9287D47AB64EC459C072B8FB7FD6" stRef:documentID="51FD9287D47AB64EC459C072B8FB7FD6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................ ................ ....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4550
                                                                                                                                                                                                                                      Entropy (8bit):7.932260403020946
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CV/sg2e3Odu8pZhiRBNp4uB6TGjDqdY70C8wUZokRUoBTWcq:qX2e3Odu8UDquBuLg85UoFWcq
                                                                                                                                                                                                                                      MD5:09AA5C84FF28D137159577E1A7E30015
                                                                                                                                                                                                                                      SHA1:708DCE5C55FF46C9E223EF729F1A3FE60B7216F2
                                                                                                                                                                                                                                      SHA-256:1C41BFFFF1F4C67DF313B96C9AE654CF645F94D862EFAA3F1DAB8B282793B3DD
                                                                                                                                                                                                                                      SHA-512:EBC6E77DF55E593AFB79FDCF997290889CE4283ED583F978C3BD3A6E60D7281A96140EAAFB126BD1F8805464FC8B860B952EC96DDB28C5B3F902E97802E2CFD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/sportTeam/football/fr03.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................UPLTE....P.P.G.P.P.L.O.P.O.O.P.P.O.O.N.P.P.P.P.P.O.P.P.O.P.P.P.O.P.?......".Q....B0@Yx.N."%..& J.zth.[...}ugH\v.m..$......*2..^.W.f=.'..!)....T.......W].......jo.A..F..rw.ns.HN.$+.Q.............x.[a.R.di.S.RX.LS.........i.a...........T.CI.5<....H..s.].OU.?E.18.................{..d........,4........R.........._d..................}........D.4S{_go.gl.FM.............%L.Yeq..`..\..X.S.;B.......................,P}.vzSbr.8?.............B.:Vyjml.xe..W..........._......dinqojtqi..Y......CZw..V....}.wshK^u.{c.}b.NT.)0.z..|c.y~.wCv.t$....tRNS.......>.L4.n$....xU+_..}.R..{....IDATx...Ak.`......{v....h.`....B...K.'.7..<x..U..Jm...B{Y....<y..]..0.=..'..>...w....?+9...W..#...j}....,.1H.i..x.s..o..T.M......:.*..D..T?t....SC..H..4..AxbO.....q.'.>=#Qw.e..2...$.s.O..E..jOg53...'J...5..9....>.......'....5.C.B.o.d.."....,.@.LD5.....t.c`.7,..x..S..I.nH....r.7e@3b.3....J..,/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                                                                      Entropy (8bit):4.900745761857096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                                                                                                                                                                                                                                      MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                                                                                                                                                                                                                                      SHA1:864B292D730AD14A7825694448D80C16F50970E9
                                                                                                                                                                                                                                      SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                                                                                                                                                                                                                                      SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=aa5d73f7fdf75fa3e17bfac45495e9e0&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4550
                                                                                                                                                                                                                                      Entropy (8bit):7.932260403020946
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CV/sg2e3Odu8pZhiRBNp4uB6TGjDqdY70C8wUZokRUoBTWcq:qX2e3Odu8UDquBuLg85UoFWcq
                                                                                                                                                                                                                                      MD5:09AA5C84FF28D137159577E1A7E30015
                                                                                                                                                                                                                                      SHA1:708DCE5C55FF46C9E223EF729F1A3FE60B7216F2
                                                                                                                                                                                                                                      SHA-256:1C41BFFFF1F4C67DF313B96C9AE654CF645F94D862EFAA3F1DAB8B282793B3DD
                                                                                                                                                                                                                                      SHA-512:EBC6E77DF55E593AFB79FDCF997290889CE4283ED583F978C3BD3A6E60D7281A96140EAAFB126BD1F8805464FC8B860B952EC96DDB28C5B3F902E97802E2CFD0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................UPLTE....P.P.G.P.P.L.O.P.O.O.P.P.O.O.N.P.P.P.P.P.O.P.P.O.P.P.P.O.P.?......".Q....B0@Yx.N."%..& J.zth.[...}ugH\v.m..$......*2..^.W.f=.'..!)....T.......W].......jo.A..F..rw.ns.HN.$+.Q.............x.[a.R.di.S.RX.LS.........i.a...........T.CI.5<....H..s.].OU.?E.18.................{..d........,4........R.........._d..................}........D.4S{_go.gl.FM.............%L.Yeq..`..\..X.S.;B.......................,P}.vzSbr.8?.............B.:Vyjml.xe..W..........._......dinqojtqi..Y......CZw..V....}.wshK^u.{c.}b.NT.)0.z..|c.y~.wCv.t$....tRNS.......>.L4.n$....xU+_..}.R..{....IDATx...Ak.`......{v....h.`....B...K.'.7..<x..U..Jm...B{Y....<y..]..0.=..'..>...w....?+9...W..#...j}....,.1H.i..x.s..o..T.M......:.*..D..T?t....SC..H..4..AxbO.....q.'.>=#Qw.e..2...$.s.O..E..jOg53...'J...5..9....>.......'....5.C.B.o.d.."....,.@.LD5.....t.c`.7,..x..S..I.nH....r.7e@3b.3....J..,/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 667x500, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):69867
                                                                                                                                                                                                                                      Entropy (8bit):7.979310433141474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bw8IRG43ciwFOB3e05yeDr7lXqIWxXQ7LdubkweWr5FoK3T6:v6G43cIs05ZDr7lfC+Lduf96S2
                                                                                                                                                                                                                                      MD5:2311CD89EEAADC38750602D3AD5E476F
                                                                                                                                                                                                                                      SHA1:524B48517F565F5AD9D93EEC237D13F21674EA5D
                                                                                                                                                                                                                                      SHA-256:4627F72E39B477F75E44AF9DAAE73E249B0AC19A3D26FD1BD8FCE97ECCEC18AC
                                                                                                                                                                                                                                      SHA-512:06527260161448FD06BA186AE74B8378C418160D3821E047CFADA44BA0EC97C810DE589A7E22F6D414BADD33E03BE3F6700BDAE3ACBA697391BDF0510B7651DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....,.,......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C............................................................................".......................................................................................8..m..G......n*Y84..I..&f.Q....kB.jJ...\SR..%(.H.....h....4....* BV.!.$M6.dYC......:.R..PKJ..%..Y.R.....@2"..q',...-.............#..ym:.a[.t."tyT.b.CP.vZ..v.....E+6.W...7....7....q..R..$`.H.....a.A........FCA(..2qi..E..m..9....W..r.P.3...(J~KQ.Ll.uZ.n:.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 667x500, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):69867
                                                                                                                                                                                                                                      Entropy (8bit):7.979310433141474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bw8IRG43ciwFOB3e05yeDr7lXqIWxXQ7LdubkweWr5FoK3T6:v6G43cIs05ZDr7lfC+Lduf96S2
                                                                                                                                                                                                                                      MD5:2311CD89EEAADC38750602D3AD5E476F
                                                                                                                                                                                                                                      SHA1:524B48517F565F5AD9D93EEC237D13F21674EA5D
                                                                                                                                                                                                                                      SHA-256:4627F72E39B477F75E44AF9DAAE73E249B0AC19A3D26FD1BD8FCE97ECCEC18AC
                                                                                                                                                                                                                                      SHA-512:06527260161448FD06BA186AE74B8378C418160D3821E047CFADA44BA0EC97C810DE589A7E22F6D414BADD33E03BE3F6700BDAE3ACBA697391BDF0510B7651DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/headImage/1/1716633791005.png
                                                                                                                                                                                                                                      Preview:......JFIF.....,.,......ICC_PROFILE............@..mntrRGB XYZ ............acsp.......................................-Qt..................................................rXYZ........gXYZ........bXYZ........wtpt...,....cprt...@....rTRC...L... gTRC...L... bTRC...L... desc...l..._XYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ .......O........text....N/A.para..........ff......Y.......[desc........sRGB..................................................................................C....................................................................C............................................................................".......................................................................................8..m..G......n*Y84..I..&f.Q....kB.jJ...\SR..%(.H.....h....4....* BV.!.$M6.dYC......:.R..PKJ..%..Y.R.....@2"..q',...-.............#..ym:.a[.t."tyT.b.CP.vZ..v.....E+6.W...7....7....q..R..$`.H.....a.A........FCA(..2qi..E..m..9....W..r.P.3...(J~KQ.Ll.uZ.n:.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23806
                                                                                                                                                                                                                                      Entropy (8bit):7.984838733217694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                                                                                                                                                                                                                                      MD5:D7C26FB9503AB2CAF040730495A59F32
                                                                                                                                                                                                                                      SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                                                                                                                                                                                                                                      SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                                                                                                                                                                                                                                      SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_b8rzo7uzqt4sw.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://a8rmire3rz.mf6gaikb.com/visitorside/js/bundle.dbff9911.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=7949dc013ea5d44e2dabae2c0f3a14c3&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23172
                                                                                                                                                                                                                                      Entropy (8bit):7.979909822808209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                                                                                                                                                                                                                                      MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                                                                                                                                                                                                                                      SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                                                                                                                                                                                                                                      SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                                                                                                                                                                                                                                      SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55681
                                                                                                                                                                                                                                      Entropy (8bit):7.99094807162667
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:OIiblJkB5pIGO+0l4PZUNLSBGaxf6WIGwWmFvoVu:JiRJW5aGO+DPcmtklJFvoo
                                                                                                                                                                                                                                      MD5:3933CBD727D3755928E3B9B0C87F5523
                                                                                                                                                                                                                                      SHA1:2B221D808EDAD445BBC2E7B140C33A522F676A7A
                                                                                                                                                                                                                                      SHA-256:17AF602955834209150FC9CA3608CB22785C14D7E8B6A4BFD84E5F87F606E061
                                                                                                                                                                                                                                      SHA-512:AFEC45CAF3FBB991D1132F51629CB498CD45A46053346E22C624F52AE7EFCEA1E8B0B4B5AC4603B06E171A7BA98CB9C77580BE3D68E5182F20839BD8B9C9AB65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=487964cce8b257372be4cce60aa5f434&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............9B}....sRGB....... .IDATx^.u|T...?...!!.@pw.R\J."m...Z.8..H.R...w...4.B<!.l~...,.e........gw...{...9s.....+..W@.#..w.........6~..4lST......./..u...........0....u.z..vqq....5\\\2R.._eg.....)........W..+`./_.....Nw.....N?....VV6h.!:u..###......+.g......v|....E.V.Z..7.ETd$...cc.....!(.>}*.......#C?......?..P....~./]..CfF:_.........j.......-[....G....S.RU..3g.-_....:.H..C.........+..J.J ..5....hii-#...\N}...o....0.......x..EJJ.C.......R..y9...C.n].p."...e.F..T.M!U......O......[*0...t.......E.W.888...L..G...}..^....eW..........!.T..|||....W.^Q\3.Y::....B..G..e/.9]..s..G.......k........-b..j.x...{.......n .icc.///XZZ.......ppv9..........i7.....sg.#W....Op.....A._..Sj..}==.7/^.@.._ <<......yy.h..6o......{.&M....v.r......6..;w...m.....D,+m........P.fM....l../...>.....c.O9.....0.&$8...#........c..x.....m+Tpeh.v......#...~.Vw....I~..L......7....w.,.626........-#S..}.B..IGG....p.....^.BnV.>##..3^...F..)-.T.S.QQjA.......o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6087
                                                                                                                                                                                                                                      Entropy (8bit):7.944216629883599
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/2URCIOJqXmd2krCPBxOw2dzdZuNX5wxbx9sE/nK+/zGhVkLDDH/G11IXhI:hCIOJPdjQx12dTpxrsA7uMfGvIXu
                                                                                                                                                                                                                                      MD5:30EB0E841EA47A1F05854EBCA3F9E9C1
                                                                                                                                                                                                                                      SHA1:0CB9874C32FF8837C1FFAF89CBA502CEB3483B2B
                                                                                                                                                                                                                                      SHA-256:382670AE61FC81522B190A0536D7B993058183AEA2FFE81D197DED6AF07D2183
                                                                                                                                                                                                                                      SHA-512:FD47CF0BB2D3596A715A7AD2E2F7F6437CFB93F341CBF24B9B8075149FA133C73ABE01BEE306AD60DC35FA0CE5A107BA622FEA5E7EC6A72BB0722D984A25C1FC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDAThC.[...U...].....t.g....$D `B !<..+.p|.VP.u.EAY]|qp..........+B........$3..{.......=.u..N...[..~T.......{..?.A.M...J....=......a......~...[x..GG..,.]....@.T.5.(r.3h.tr..h..h<.f....n..j..B..?};.. .\..$.........S..5`J..&.................iPy.J2...A)..R.....Z..%...........l...S..Q.;...._....ino.T.%?...ax..t...9EU.,.z.....L...D&..:...o<88;:.S.PT........Z........G/.`./p...=m].M7..t.....7...q|...@........k..{.........f.F.....7...SS..9..B...B....}.....Y.....`f.8..x....g..j..i....!..T..R..5_.{.=v...q.............}..78..x...P..(.......f.WXe<..2.=./t?...?.;...q...,..q.H....<..8...\...=$.....B.P:t`.....g'R......e.......P..P.........}..i7.pf'..`..r...H.......{r?a..h...c..........)........l...o...v.A.@......~........)...fK"*.".4.j.V..x....i5p..(.......w...YHA~...F@.....4..r.......{.U..W. 0..M.$...X}.........m.gx....i.;~|..[ox.=3.L.!..P<....\a........=.....n>.Y...Gl.;ET..'.I:M|....;.5.(o.@4o.k<.......5...g.;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.885199618979853
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHFxEHLmsnbeixXxNH/NeXzql8n9dt:XtjvTFx5snbekXNSj9/
                                                                                                                                                                                                                                      MD5:76A24133DFDA65A6FE5F027902E7333E
                                                                                                                                                                                                                                      SHA1:495981722E3B24ADCF85DD470EE747C0C25EDB00
                                                                                                                                                                                                                                      SHA-256:1AB827660DC618EA0ED2A5634F1A16DE5497CC9BB7DC645B23BEE4224C6D3FF3
                                                                                                                                                                                                                                      SHA-512:11BB160590C52BD282C952A59455A876BE7863731F1E8E87A319D8FBE7A20A48DE92F8598064E3AD2FAB678776BA55166FADE40ABE5A2E05D166E91F2561B262
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.5..5.P02.26.22S.Q*.JV.........X....a...s.K...@.......a..kU\....44727577.0354V....Yr.Xx...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):140
                                                                                                                                                                                                                                      Entropy (8bit):4.52501880861244
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRzWX1MgNHgLfycDjPAtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRzsGIHGDjPuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:5D062BC93EF9D75B27E852ED745D170F
                                                                                                                                                                                                                                      SHA1:1ECF82A0589608B26EE6A29B2CC3229916596626
                                                                                                                                                                                                                                      SHA-256:26E77AA8C61C230DB13C8FD74D4AB3ADF8BE54C3192C4E16F94E633A71EFC2E1
                                                                                                                                                                                                                                      SHA-512:44400FF6867B380B16FDFDA60FF144DFCC9BC4D7ADC38C84A98F20D2A8911304F694ECA3AFE2CF9CE9538A7C49B1FB471694B4B68215C6CCC6027571B8B5AC34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/mobile-api/v5/chess/getActivityMsg.html?function=sign
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"signSwitch":{"open":0},"isSign":null},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9892
                                                                                                                                                                                                                                      Entropy (8bit):7.972508432424258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                                                                                                      MD5:663F03599096BCF1699EF7D93FA0540D
                                                                                                                                                                                                                                      SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                                                                                                                                                                                                                      SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                                                                                                                                                                                                                      SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/message_zh_CN.js?v=1727078840674
                                                                                                                                                                                                                                      Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):810
                                                                                                                                                                                                                                      Entropy (8bit):7.732795153259168
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XBsYeOIOaMAqA+JJOJzOh11P7rikcUeB9ZuwKHXiMuFfRFEgjSPiPvRqMGk0:XqjOaMg+6iQjQwiiMevEfiP5dE
                                                                                                                                                                                                                                      MD5:BA0BED8F3CB741C9B035417D06746FEE
                                                                                                                                                                                                                                      SHA1:C87CE1F8ADEEB9DB4817214F2971D8841C211808
                                                                                                                                                                                                                                      SHA-256:10420508FFF3A892E09EA21741A650719586EE5320AF20879E24C1F96CD4B727
                                                                                                                                                                                                                                      SHA-512:94FC14455B3D689BFB4DE6EE6DA41977413DDA72BEE21EF904B0A8B86F21A314F67D975A3F7ABFDC3497D90CAB43D81D5390D58301D7EA935C8CD69D505297B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/commonPage/lan/i18n.js?t=1727577077.126
                                                                                                                                                                                                                                      Preview:...........TMS.A...+,.`%....rH.EqA..B.+..,(.....f79%.P55L.{.5o.=Yl/..p..-.._K.*....$^.Y..4...q.../.'.q.Q*N{....M3m/...M.[.f.3...Z..Ui.._~L...d:.&K.q.~.v...`.n..[.T......6S..../..|.R.W.O....../.e.....9.#,*..'^^r....*V...*..t..D.U.?........U".JJ%D...5...^:..=....0.0m`V....F.:p..}..H.IEuR...6.g#Mv]#.SbeI.q...)hc...7./....3..D...._#.....k.[.2.a.......R.%...D.H.....C...?@_...c..u..$..(..aZ[9......'1..>/.n...u..7]...N...........vh..Y...A........fH...I"L.Q.=.=.....1.@|._........$....dbF.G>...L..H...P..b^...........-.-ZV'.Hr.Oz.....E^..... .Q!.3....@...Xg.[....L?..J...".BW0AK..MF.x.-B.6..J.h....a..."..\.!..!)......5H..AX...s...~G...%..C........._.........C.t.k...a\..e...."....rs.....&......0Q.GM-6G.;VF....Zv..7...1.).a.]'m3+..B...u...g..~.%......}...._......../.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x72, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7727
                                                                                                                                                                                                                                      Entropy (8bit):7.827246400336631
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YBmbiSF/i8ZW8JmO+QdDeBvH+dhy3hVt3BfF:TiSc8ZW8Jgoe9eS3bF
                                                                                                                                                                                                                                      MD5:4E7DA730A5CBFE4A7CE573DDCEA0E60A
                                                                                                                                                                                                                                      SHA1:AC31A27A6D71A7A297905C195A6434F043F7F0A7
                                                                                                                                                                                                                                      SHA-256:FE5506589506DB3C8DAD8B544636C2794A764F28A9AB79215714D5CFE2D866C0
                                                                                                                                                                                                                                      SHA-512:1AEA1343B5F7C2472ABFF359F79B2E7C634F94D6C15704968DB2DA72C390D195111A7D9A0E3AAC67C88F100C2CAD15DF5078D4394B581A1085F80A88A08DE48D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......:......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:67C8B422595211EBB9BCC118E539C59B" xmpMM:InstanceID="xmp.iid:67C8B421595211EBB9BCC118E539C59B" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="51FD9287D47AB64EC459C072B8FB7FD6" stRef:documentID="51FD9287D47AB64EC459C072B8FB7FD6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................................ ................ ....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23234
                                                                                                                                                                                                                                      Entropy (8bit):7.9852730649962895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                                                                                                                                                                                                                                      MD5:3E13039B8888276D09647D85374B54D2
                                                                                                                                                                                                                                      SHA1:B9880D841831C3B2A77148FA05936A559B826358
                                                                                                                                                                                                                                      SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                                                                                                                                                                                                                                      SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 214, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):277289
                                                                                                                                                                                                                                      Entropy (8bit):7.997659186068777
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:Y613jX76fXPBskIALbRCfL5oTKPqXXtSEJwTNsmrzmA3k:Y613jX+fX2YbgKuiXIEJwnmYk
                                                                                                                                                                                                                                      MD5:AB3043063D33CFB7596EA74ECE4141B8
                                                                                                                                                                                                                                      SHA1:FCB1390D02A8F01AD5F2370D8BBF2A4316A8F589
                                                                                                                                                                                                                                      SHA-256:A515E3CE387648550824494B57204507CE4B5303A948DFF64F025DC7A26D71E5
                                                                                                                                                                                                                                      SHA-512:318130879A757F32D3CA05C9D62DFE34819E15D4A371E8E4F23C27D37A1BA238AEBE0F3A02357B428D204113938146ECE7EC66346B2CFFCDA2307F0BE55A2FD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........T.$.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:118540F9C77CEF11B140DA7ABB00A5CB" xmpMM:DocumentID="xmp.did:F0CAD6887D5211EF9D69DA1CA7EE209D" xmpMM:InstanceID="xmp.iid:F0CAD6877D5211EF9D69DA1CA7EE209D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CEB94EE1367DEF119256DE5E9E8B2D51" stRef:documentID="xmp.did:118540F9C77CEF11B140DA7ABB00A5CB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......7YIDATx.T.Y.$Yr&vV."...o.WwU..n.P.Hp@.F3....Q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2553
                                                                                                                                                                                                                                      Entropy (8bit):7.8479584741061545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09HAIOw6VPdWPuaZQ1ZCsi+qDXmHEmrWtvrad/jRuerHX8DC65ULcd/QpFEs2isS:SHAIUYPumqFCDWksWtveNFsDCaULcd/Y
                                                                                                                                                                                                                                      MD5:EC2B1F6B2C44CB1BBB773B86FBF04BAB
                                                                                                                                                                                                                                      SHA1:6836CDAEE765701D8DD6EE599D8300966207D152
                                                                                                                                                                                                                                      SHA-256:8B597D7F75CD8B75FF3EE3B13639450C2E584088799839A289F43ED656D222C8
                                                                                                                                                                                                                                      SHA-512:BC4FFF1C434C1057364DE07348F8E202D47C1118B378C016199505BB571281E467D2F3122CF8CF460EF09A45BA2BED89D4433807E29DCBEB94EF514DD0F2AA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1a15f3fb0dc3392960b3155aa477442a&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...]L.W...wf..........aC....Y.%].$R....y.j...!.U.}i..C.#5+..j....4J.l.....K..C..9..l...16..c{f.%......s......K.E.+..e...CQ..$Iq.............p..N:.....WR...v{......6^U.z......z.).r...LNN..8.L&.....,....N...{........?{..v...*h...|>....hoo..........`...[8.......K.....U_}.U...._...p....$....R$.Qn..[.n)V.U*..~..mEQ.S.....~...n........B..VWW...|<......v.Z.ZZZ...4...P*...E.Y__.1.......x..!{..?}..wo........].....#.N...".>}JDQDss31....q.8.CCCx.........5&..v.,k...$.d.VQ.cCC.C...u.g......(lmm...H..<.......>|.MMM.._|.+W..b.P;;;....w.l6r..9477#..v.h.....~....]..+......................b...$..x< .....O.>...,x....G4.%;;;.B..2...J.J..\__..|'.....fzkkKR.....B$.A6.Eoo/aY...HFFF..n......,(....N.....DQ..9#....TUU.l6.Z.N...<.WF".3..2.{.D..v.a..`2.P[[...`4..L&.q.n....y.B ....:........$I.......E..N...u.]]].............Fc..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.608371231288463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgTxfQ8mRJB4UJvI42cI14t1MHfH6S4Xt:YytbQCISI6UalXt
                                                                                                                                                                                                                                      MD5:BC7B97BA22C619811056CE21A1A52D7A
                                                                                                                                                                                                                                      SHA1:68D3B9F9772217A253B632AEE43C483D6A44BFBB
                                                                                                                                                                                                                                      SHA-256:AD6FC7607BF1391A96C6B95E364C96716E9A67F738AC3B547384FEA0093BF28A
                                                                                                                                                                                                                                      SHA-512:561871AB3A7B1B65D2B4671783700A6B007E6D88D2086A3F600A6CF4FD1A6DE5092A30C2F46EFB0A4A2925B9DAC0A009AD5374847D10BACE15D6F41A2E5B1F8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1mys7r7
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:31:12","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577072850"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9903
                                                                                                                                                                                                                                      Entropy (8bit):7.893114327265646
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:wF8rLBuLVHgUd+AyPdZ2XnVCl5VUNprMUeF95lk2Rt+Oc85yTrDmXp6o:jrVEVAUd+lr2Xk5VUNprAtxqrD2
                                                                                                                                                                                                                                      MD5:BDE2EF956BC333150F06F11A82E09AAD
                                                                                                                                                                                                                                      SHA1:6A45DA232D31FCB04C53EA9A57221C08FD176D08
                                                                                                                                                                                                                                      SHA-256:C7BFE52050BCAFC68A7B080E141CF5826761B67BC40FB89825B645EFF5E8B3DF
                                                                                                                                                                                                                                      SHA-512:3A5E39D1DBCC3A1FB60E3B734DD91EF4A8DBD0DB3F434932C7C559817854965686B1B44724EAF53875A206D1207A3E9C95F3B7E1E590E8D6EF37C6455A35229D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE..............................!.....................................................................................................@.............................. .....7..'...........f.......................G........0.q&.....J.....c..x..Q....................L........v.....,..$.......QB........{.......................^..B..>.............40...................,*........q.....W.@<...........Z........;..n..k.....T...................h..[..4.............<8.D?..................JF.($..........OK...........y.ys._Z........s.lg.h_.ZT..........................~.............sm.1....C .$...................UP.....j.qf..V..:..+....v..S..=..'.U.....N5..0../..................u..W............]..J..J..A.j!........c..D.v;..7......e7..!.........y..o..8.......`.._....6.=....-tRNS...s...............2).U#.{L.D.b..i<]......)E....#1IDATx...\.....H.UQ......K6!.BH.9...@.(.....(....."M8....{......{..^.3.....;....dC....63....d.....w101..5..I.<....\.:.Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15484
                                                                                                                                                                                                                                      Entropy (8bit):7.961075819226351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aexbFqC4uRiTXVyT5w+hRlX4ghSfiS0JJqGJviGN:dbFETXVy15hRxvhSfiSq8GJvTN
                                                                                                                                                                                                                                      MD5:5AA9DCC86BE00BF0D81193471BD0581D
                                                                                                                                                                                                                                      SHA1:A114E4D4CD024E45B0E624EC81337CA1788145DC
                                                                                                                                                                                                                                      SHA-256:A67D817E75E49A336E470465EFA162F8995951DAA45900BCA7564F234C395C70
                                                                                                                                                                                                                                      SHA-512:520E882F61F7839651074D45FD0C63695F3D445ECFAD53577077B2BB24C74A49C0E00955A1C3374E2C1FAE5DC0A289FC7FF38A09B2AFCE32DCB1B1F66FED283F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..y.\U...ynWW..tw:I...FU.!...%(.......".............q._.ptF..WF.H7[Xd1.H..:!...I....{............|f..}.so.}.9.y.s.C^...._....6.Nw}..5..0L.?D. *?..... O1..<$..|J... \...i..a...aj...W..'T]".?.*.....5..3L9......`-..P.((..q.E...`...]O..a.@....V..8.."...q....".z............/.\...V.[P.\../.f..f.f...q"..O..D..qZ|...B%.>.........c.r..?......P...a5Z.<b.@.c.@........z.....N..<...N.....c.r../...q...B.q...j@......;0L............Z.i].qj.jUY...3..7L......_....Tt^.`.D.8....<........f......_}..A.J'.'....Z.....I....b.@.......?#R*0!..`ZP7./....>.J.f.&.0..........Q.P.G".or4...cTn..bSv.....,%./F.g..B..K...;...C...ll..5L.f......j.A....g.E.Cy<.......c.....~...E.<..J>.:N2.w......#...c.3.t`.@....P...V......).,..k.o..e...d.a..*E....x..wz..T.....Nc%.c..., ._*.z.x.O..?..FT.@....~.V.0j....D|..@#....Y.3..d......(..@.?..c....*.".m.QO.....Y,...}.)....`"..e.l..5..,.`.......`....a*0=..."...^..t..L.4.P:>%y....f....h........40.C....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 214, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):445653
                                                                                                                                                                                                                                      Entropy (8bit):7.987783833216891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DpnSE/6wn7YC0eLivgRNkqoq6GZCCRhIDr2P3lciA:DpnSENsgUqh9ZxbP3lcH
                                                                                                                                                                                                                                      MD5:E7D4B3399A781FEF78FC16347DD4B67C
                                                                                                                                                                                                                                      SHA1:5B614A8C1DD51F7FD090D5C5C40B9C1161A90415
                                                                                                                                                                                                                                      SHA-256:CDBE3B34600272880C004AB8325E05FC717D0D2A3B0B81A2F297858D1C07F532
                                                                                                                                                                                                                                      SHA-512:4F02F7444ACA270A45D581CC2B5FC88FABF781A39E38A7FDDB1B5CFE3EBFAA6ACA2B33642AA13CCCB26C2D9A5747E4BAE84135FCFE997925891983F2A5358581
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10453/1709884327913.png?wsSecret=4de10d35e1a3f0d446f175d44e74df6c&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...........T....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25785
                                                                                                                                                                                                                                      Entropy (8bit):7.978263223883086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                                                                                                                                                                                                                                      MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                                                                                                                                                                                                                                      SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                                                                                                                                                                                                                                      SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                                                                                                                                                                                                                                      SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65275)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122735
                                                                                                                                                                                                                                      Entropy (8bit):5.2175235760746945
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:OL2qg0G1fVLJW4bU98IA9SK8FDliAfKrGny55T1s53V7gZxj8rvHgZsUOUBDBWql:1pbUAxSqBohgZu7HgZsUOUFBWqjxJx
                                                                                                                                                                                                                                      MD5:317FD00903B68A157500B40495E8D74E
                                                                                                                                                                                                                                      SHA1:29BA73703D5C1D5390551E9FB230A3F1ACE1437E
                                                                                                                                                                                                                                      SHA-256:EFAC6FEC2BA437B6A906E249FAD9DE3C7D3C105A48136B0155376B5989C4D76A
                                                                                                                                                                                                                                      SHA-512:5E52793B157E7F7C09706C201DFD351A8941DC0BF723AFA015C09EC1C815210ADB759E4CE440DCA16DF43EED777006E898B2A7BB2F2ECF79C5DB96E398759424
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/plugin/js/swiper-4.3.3.min.js
                                                                                                                                                                                                                                      Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Swiper=t()}(this,function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},locati
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21622
                                                                                                                                                                                                                                      Entropy (8bit):7.981869711091827
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                                                                                                                                                                                                                                      MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                                                                                                                                                                                                                                      SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                                                                                                                                                                                                                                      SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                                                                                                                                                                                                                                      SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_6.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                      Entropy (8bit):7.814395167373869
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                                                                                                                                                                                                                                      MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                                                                                                                                                                                                                                      SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                                                                                                                                                                                                                                      SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                                                                                                                                                                                                                                      SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
                                                                                                                                                                                                                                      Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):7.973927866055973
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                                                                                                                                                                                                                                      MD5:2ACB631EE46633C2BB57645AA0062B24
                                                                                                                                                                                                                                      SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                                                                                                                                                                                                                                      SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                                                                                                                                                                                                                                      SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5005.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26500
                                                                                                                                                                                                                                      Entropy (8bit):7.9857482430879685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                                                                                                                                                                                                                                      MD5:DC21406F53974241A6EA9D1BA342A0A3
                                                                                                                                                                                                                                      SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                                                                                                                                                                                                                                      SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                                                                                                                                                                                                                                      SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.664101772849382
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgTnJMfQ8mRJB4UJvI42cI14t1MHfH6S4WTU/:YytiQCISI6UalN/
                                                                                                                                                                                                                                      MD5:E71594F395B8652F459D2448BC475471
                                                                                                                                                                                                                                      SHA1:3A2A67464A21C07F76D7AD6E9D87C0A5F3B41D10
                                                                                                                                                                                                                                      SHA-256:547E04F057C9EB2BBD4F5B4BE4A331CB794CDA07F3FEE6F3169336EE86228240
                                                                                                                                                                                                                                      SHA-512:3C8A480B849B092CD4BBB840F73F8C18699D24EA2F7E568111896D09AEC6D620F12522A2F5CF9278DB8049FBEB27AEF8C10009455AF173D0E22B701EF749E56F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1mys8c1
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:31:13","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577073619"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1721
                                                                                                                                                                                                                                      Entropy (8bit):7.75694604963933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09SeRBJre50IoKhzA9nTtt+HhY+lIyjbdZ1rBCkN9k:SnnRemDUzA5ttDyjhzrfXk
                                                                                                                                                                                                                                      MD5:FAC9C6880868564967378241B2D9A4D4
                                                                                                                                                                                                                                      SHA1:5916673906DA28EFBDBCBE4426813FF75880C13E
                                                                                                                                                                                                                                      SHA-256:707093D3A36EF860800D822AF60D99BB2BED915A7A3E3DB1D7F040CF35FD19FB
                                                                                                                                                                                                                                      SHA-512:EA4BE1E83C1B34A33ED4F543748702948B6973BECB90ED48D096B6903705CFFC75FB1612426747ABB19CFD6B03633E436054C4ED7E59369B9106AE6C2FC99CF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATH....L[..........S....,k...i.t[..M..Q.HhE..U...8.M...A`).dHD.....H...U[.m.&..f.Z+e...G.)0...6.0...g...^...+]?..s..s.=.1..h4.!.x.1.8.Q2..:<<<.@.0..'.......WTU..7q....@.@...u].!....f..<...5.\.pm.`......>}..R.{.\nnvv.....oW.E1.X.@D..y~ii.D".x<~...w.x.`.M.z...bw...\..........l1(.4...|.*.T6..:w..{.......m.[U.Z.:.....9.U.._.p....u=.....H"2..........x.~oo....{.s.......9{...&..]...Ng.c.g.p..'....._....L.a...`...D.......v......x<...wO.<.4cL.a..{.(..t....044.-.8\.d..X.J..#G.LX!Q`.- ...2......l...l...(...N".................%.c.)e.2p..........c..;U.N....*..._..@.........f....n.K..........EQ.BN7o.......<.|b``....p.C)..............+**..4jjj.j....S....n....}..L...d.........6.,..9......1...;.knn...b...~hU...H$....=SSS.w..n)..B~R.++.X,.d.U[.".......O.@]]..w..=N...1.....t]_.B8UU}B.Q.(.s....{0].......Q..........bxxx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25622
                                                                                                                                                                                                                                      Entropy (8bit):7.981642597606479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                                                                                                                                                                                                                                      MD5:662D8356E6DCEAC75348E0114090FDA6
                                                                                                                                                                                                                                      SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                                                                                                                                                                                                                                      SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                                                                                                                                                                                                                                      SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7009.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20132), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20132
                                                                                                                                                                                                                                      Entropy (8bit):5.284956512051823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3ai3F3N3VKUINthDa7Vnq86z3JCDKSz1m0hMtkJI2Cg0WEUOv5Dq:T3l3INthDu1YCDKS5flC9m1
                                                                                                                                                                                                                                      MD5:5CE8851DC823429A42AB6147554403CC
                                                                                                                                                                                                                                      SHA1:28F381F0E0AA4F5D56690E65723BD97FB59A38E6
                                                                                                                                                                                                                                      SHA-256:DD1EDF5E54071903C4C1E81E33636444899D645DF6B18BAD22249DA07F91C811
                                                                                                                                                                                                                                      SHA-512:F42A4D48C666D9C78FCB6C6061141452899085C504BF15E23749611DDA00B6913E75EBBE47CA436A2ED016175D0918F193E474F13974A2F6A5304E18909A87EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(a,b){if(typeof module!=="undefined"&&module.exports){module.exports=b(require("jquery")(a))}else{if(typeof define==="function"&&define.amd){define("bootstrap-dialog",["jquery"],function(c){return b(c)})}else{a.BootstrapDialog=b(a.jQuery)}}}(this,function(d){var b=d.fn.modal.Constructor;var c=function(f,e){b.call(this,f,e)};c.getModalVersion=function(){var e=null;if(typeof d.fn.modal.Constructor.VERSION==="undefined"){e="v3.1"}else{if(/3\.2\.\d+/.test(d.fn.modal.Constructor.VERSION)){e="v3.2"}else{if(/3\.3\.[1,2]/.test(d.fn.modal.Constructor.VERSION)){e="v3.3"}else{e="v3.3.4"}}}return e};c.ORIGINAL_BODY_PADDING=d("body").css("padding-right")||0;c.METHODS_TO_OVERRIDE={};c.METHODS_TO_OVERRIDE["v3.1"]={};c.METHODS_TO_OVERRIDE["v3.2"]={hide:function(g){if(g){g.preventDefault()}g=d.Event("hide.bs.modal");this.$element.trigger(g);if(!this.isShown||g.isDefaultPrevented()){return}this.isShown=false;var f=this.getGlobalOpenedDialogs();if(f.length===0){this.$body.removeClass("modal-open
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://a8rmire3rz.mf6gaikb.com/visitorside/js/vendor.0ace2e6c.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23355
                                                                                                                                                                                                                                      Entropy (8bit):7.982876685963329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                                                                                                                                                                                                                                      MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                                                                                                                                                                                                                                      SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                                                                                                                                                                                                                                      SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                                                                                                                                                                                                                                      SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.89466447044867
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHFxEH59crAnbeixXxNH/NebrAlArd/l:XtjvTFxOcUnbekXN5lAr/
                                                                                                                                                                                                                                      MD5:A8AB36C908F4DDAB0C8C18337DF99730
                                                                                                                                                                                                                                      SHA1:21FDF5C4492D1A667E5CFBE08F342EF30BDCA4E1
                                                                                                                                                                                                                                      SHA-256:A3B4F75A22C53E79466A4720C6A8C340374A803DCFEFED4C0057ED93F87FAD71
                                                                                                                                                                                                                                      SHA-512:8CB02C961C9C05E0A9626FA14A048BAB73ECF6F83FB400B3BBC3142F981CAE58F08967257051DAF72B011114CE9521D25BC5EF71A6F570472F0258CDA1E014C5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.5..5.P02.26.20W.Q*.JV.........X....a...s.K...@.......a..kU\....4472757742731Q....e...x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 36 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.898786530196016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:MllcHitlIxv9vk7C1+I4wWHLihk/xj6t3xnOaM:HIIHUCD4waN6t3xnOB
                                                                                                                                                                                                                                      MD5:521FDAD7BDCC0A23F59D31B6BBF6B5C1
                                                                                                                                                                                                                                      SHA1:F6E3053B8E4D496308253C5D7B721F0C5B331B99
                                                                                                                                                                                                                                      SHA-256:B77F2E27F570E6CDBCCD840E5C98B78133C120BE9219C0BD78A69DFF87729B83
                                                                                                                                                                                                                                      SHA-512:285BF97D50EE140C0D1768AEEA639B87773C2DB7AA8DF71F3FD4C8F7974F83BA4CB2A1C74D648223028CEFFEB0FDF62B4E2C3E65B8F1F102C2187E781C7FC1FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49efc8f7ce0c6c2646813439ddd1ae97&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$.........D.S....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25306
                                                                                                                                                                                                                                      Entropy (8bit):7.97742030576108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                                                                                                                                                                                                                                      MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                                                                                                                                                                                                                                      SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                                                                                                                                                                                                                                      SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                                                                                                                                                                                                                                      SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107367
                                                                                                                                                                                                                                      Entropy (8bit):7.994783706841112
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                                                                                                                                                                                                                                      MD5:F391A00C7CA4A801C7C46431F6949F3E
                                                                                                                                                                                                                                      SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                                                                                                                                                                                                                                      SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                                                                                                                                                                                                                                      SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_411.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103
                                                                                                                                                                                                                                      Entropy (8bit):4.412365362953169
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRoo6AtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRWuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:9AC55FE189E4F53F37156E563E0F542E
                                                                                                                                                                                                                                      SHA1:18B13B1360CE9FBD973E046D2652BE38D58A15E0
                                                                                                                                                                                                                                      SHA-256:D7E02321006E1520D4C3E8D26428462419388E022CC89F3C974D0B87AD83AF7B
                                                                                                                                                                                                                                      SHA-512:45B140D1BB3F3F06FF883448128956EDDA4D8AE0820DBB6B10F13860896CD611921DADB5B11B8D1577F22A80AEFDFDBF8A2D54F6076B1E05F69D262DF93B94F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3597
                                                                                                                                                                                                                                      Entropy (8bit):7.9358321950807476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7JtwF+lZi6z4PEl/IzdYubaP/n7AhyNen3j:7TwF+l48QKub+/UhyIz
                                                                                                                                                                                                                                      MD5:67CEE33BDC49083BD448293D4BCF4330
                                                                                                                                                                                                                                      SHA1:ABB0C82F6BC893929169F315977DB5E92C65D817
                                                                                                                                                                                                                                      SHA-256:37889D30E277D3A9688F0C7C41354312BA80ABE8AADF49FD9843DC060CF8EB88
                                                                                                                                                                                                                                      SHA-512:70FEEFB5E6AE80B4DFD41A70CBDF4D39D64E0010BE8E00236F44D274CAB0C3A17ED513345407FEA0E3540A772D7C952D48A545B0B70FF00BA9607F4D72D33717
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDATh..}pUe~.?.....c.l..F.^... ...(..B;l....0.g.n.....u...v....VKw..i+][-"7....Y.%.2,F.........K..b...?......9..y.....s..jP....5.A.......z.j6...0...T.J.A..-k3..W.....o3.h...M..J..U.Ze..........A..C.J(pe".G..u?.....s-....K%.2Q..T....K.o5P..$.BW.@..=B............F.7...Rn.JOe.h.A..T...L'P....A:1zlsz..Z......>..}.......c.......Y....L9Yf`.@Y.HL'B.....z4..g4\;..=c,...%.CB...k.5..@`.........%.!%..00..E+.....i..HQ....sGkz.....;.ZSde..,q....z.....nZs.B..d.....c.{.m.}//49...m..$..\T*=........J`.P...).H...kr....../....r.......9.^.}b.....x.u....D.4*..X,0.p..+.Y....:t..y?/.#............5).I#R.(..C.2T ..t.x[..........~...Q$,.....t.J....c......PgF.*.#q/..I+DVX..].pr.........9 .Rb.................Vc.~..x...../....s.m..g<.s.;;D.....Y..P.(.....mv.~....-..S...".M9....f`...'|..8.F.L..........q..:.Q.(P...w(\.j..?.]z.;.......xK..\..M.2IQ..}.Wy. eg..,.(ctb...s.-.."...w.Q.$.L... .cX...#qY..}.B....P..W......E..*.... .........>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):6.596353659447784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPfC0Jx4vI+hC/4NEi9xVn01miIHf6qqWsp:6v/7iNv04NEi9xN0gfi
                                                                                                                                                                                                                                      MD5:86F3437A564C2F0FB541C5DFB2C1A463
                                                                                                                                                                                                                                      SHA1:3FA6054469EF5AA6B79F9C95B8057629E2F548B2
                                                                                                                                                                                                                                      SHA-256:EC8953F587E347C577D9134737D7B1A0621511AC6DC4E1A858FE2F5278ADA479
                                                                                                                                                                                                                                      SHA-512:6A780DCBA13453706A38E69629E7AB1543F419FCF26608F08C494293CB88D46D16142F5108D8BC7D3948253B4AC9E80EB1A3C8266D5864C6E5BE42233E03A9A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r..|....IDATx.c` .xJ".1..[w....X5q.G.......y.R.?..6H......X.>.t...0E..E.WQx....C...0H.X.`ity....i.a.:.z..y.O.... ....a. L...Z..9.B.%C.v=.adq.:x@.k.I........I...8....S.1>q...'.P.......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19597
                                                                                                                                                                                                                                      Entropy (8bit):7.974018146995576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                                                                                                                                                                                                                                      MD5:82C905F14C36BE0D2FA670516EDDED31
                                                                                                                                                                                                                                      SHA1:437546D720284DE3982FF79DF6A946B81E923371
                                                                                                                                                                                                                                      SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                                                                                                                                                                                                                                      SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_HMSH.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4334
                                                                                                                                                                                                                                      Entropy (8bit):7.893244390092104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ySMllcHitlIxv9vk7C1+I4wWHLihk/xN04aGxxqUQQDC:ySHIIHUCD4waXzacVQIC
                                                                                                                                                                                                                                      MD5:48B30ED2571D07E39DCB4715CEF5DDD8
                                                                                                                                                                                                                                      SHA1:9E58B4E03BF0AC4009A2724883A34EF6DB104391
                                                                                                                                                                                                                                      SHA-256:9731673ED81A3C2B410E2B3CB45BE735427BABF63483B0905B83AE64186A6B84
                                                                                                                                                                                                                                      SHA-512:1EE96238C9613495B372ACD651CDDAF4071210FA4317EF536B7318AFE4B1A77773A1BE120860EE5A389AEEC5F7F3D6B9F5609D602AF727DBACDF01A1912E9D69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2179
                                                                                                                                                                                                                                      Entropy (8bit):7.828183390895586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:J9dIT3JCpC03C/hP5AFvJBetV4alOwI3t2zzb/HNfpoXJN:fGT3MpC0y/hxAxebgwI30zv/HNxE/
                                                                                                                                                                                                                                      MD5:7A0A59A71AE0D614EBD9C2981A916048
                                                                                                                                                                                                                                      SHA1:7C4B4524FC4137B9999FBE70E7EB368271DD6359
                                                                                                                                                                                                                                      SHA-256:C2C805698AF1D25E07B6FA0CA761418B328B0B1F58C2A8087BD108D16AAD7625
                                                                                                                                                                                                                                      SHA-512:A8D6B031524EF866038A1876D075C7DE6EF5573C5078799B840F0EE7349396D2B916391C768EDF85429B757D37FF54C0BE023E3C83D1162C2119BA75F48F0126
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATh..mhT....s.3..g....I\c......15.UKWJ....,[..C]6,.`[.Ba.n[h...g.,e.,...O...H..V........8...}.f.a.N&1o.F]...........3.9.....~....("...K...x,...h.+_...[L.'^.Y..x.......}X.3.b.f...1...8....1.G..........hii......K6...AY...;.G.............8...D.Q..,.i......`...`..W...}....y..(.|.|>.......l..5..|FDn.7...W+.a.......ms..EV.^.....3._....a..Q.nX..?<.!..VWWGss3..D.p8L.......\.G___..O..S.g....6f.7[.p8...%......v..mmmLLL...hkk...l....Q..;.R.)..i.BY^T..-.@>.'.....ihh......7.(....A8...Ktwws..e.....H$.L.,+..#G..".H...b$..|>..p.L&.m..i,.".L255.a..J%..!...N...bX......D..X.b..n$.......0T..\..].qhmm.T*..f....P(`....T...`YV....|..qB.........d...'...N....F"..?.0.?,.........R......R...`Y...`..SSS@YL.4.x<..Y.......\?.2...a..A..{8.Ns..)&''...d.Y.~?.\.Z.NMMa.&.|...:J...T...d2.Y...7o....w/....]..................#GR.b.U..K6..P(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14553
                                                                                                                                                                                                                                      Entropy (8bit):7.953981779381881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1h4L7mzn+iovpL1xjuPKfitKo0X3HQ8+fBmA8FtTVPMRy8ts2z:1OL7En7ovpZxqyUTu3XA8LTVUltj
                                                                                                                                                                                                                                      MD5:B9E2AE5E360D817A44B4A8CBC6841A01
                                                                                                                                                                                                                                      SHA1:976BA7A09F6E3647F3E31C919C1CF1CA13802011
                                                                                                                                                                                                                                      SHA-256:008EBC57A2D97765FF12A2E25B84C3CA65F0E17725437E5FE71C663903E3D426
                                                                                                                                                                                                                                      SHA-512:52CCEAFAAA31E852A1198A4363FFE2F012F7AEB8BA38BFC1A9F4F9ACC68F087ED280B2A95F78FC89B7402040B5F4DA1463B0584B1B171C823EC42E0C7AF1D97C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......P......Adobe.d.................................................................................................................................................x................................................................................................!.1A".Qa2.qB#....Rbr3..S$...C%..4DE........................!1..QA.q"a....2BR..b.#3..r..............?.......?W........nX<m...M.....4#!J.....ou.]a.4D...W...'....m...d.......h..A>..W@.1.0.....@...<..D=.&...y8..DF.....33..!..`.u<.z./3.}......n..c.'..#......(z..c.R........b..J|t...2...$..|4.9.4J.......0....W.2=gQi_kr..U.h....i.v.R.+.>4......T@h.../.4...l&I]..W...F?W...r..v?j.d.*.[sJN.t.UZ......_-c)..r*.\.x.=..Y"....rQ).B]UTh...E.......n./..e..n.\.Xr.kr..f.q.x...."..t$.=t..1.. ....4N.....>.....@....Q+....N.uM.n.E..h.k...b..Q^...0.+...Z.h.+s..!.o.]....0Z&J&.2[..:.[Y$d.O..h....i.....e..Fa...7..h.[..Cc.+..'.~+.@......Y.1....7.U.{.]j.{..t...4.k...b......Z*U:h..(f".q6...i.!).fB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.862092689328671
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchvjws7lwgMlcYh7MA6/cYEl:Xtje/QhfucKXc46/cbl
                                                                                                                                                                                                                                      MD5:295003E7333692551ABF2DBB94393BC0
                                                                                                                                                                                                                                      SHA1:6FD50D0DD54719AD77C6F9A2A9755156D8487746
                                                                                                                                                                                                                                      SHA-256:63C40EBF4C0BCBA66A3071331CADFE28BD7975EFF7614FA0C17BF38A0E0B2567
                                                                                                                                                                                                                                      SHA-512:3C7245B1F126FE213BC998707220A7E911E10A2C5AD16622CB3EEADD3FE0B96DFD574C14B70E25A319424269C4D878793A8CA2E0C3A882803E8BD46AC24B97F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.....F.F.:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.i.n.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6087
                                                                                                                                                                                                                                      Entropy (8bit):7.944216629883599
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/2URCIOJqXmd2krCPBxOw2dzdZuNX5wxbx9sE/nK+/zGhVkLDDH/G11IXhI:hCIOJPdjQx12dTpxrsA7uMfGvIXu
                                                                                                                                                                                                                                      MD5:30EB0E841EA47A1F05854EBCA3F9E9C1
                                                                                                                                                                                                                                      SHA1:0CB9874C32FF8837C1FFAF89CBA502CEB3483B2B
                                                                                                                                                                                                                                      SHA-256:382670AE61FC81522B190A0536D7B993058183AEA2FFE81D197DED6AF07D2183
                                                                                                                                                                                                                                      SHA-512:FD47CF0BB2D3596A715A7AD2E2F7F6437CFB93F341CBF24B9B8075149FA133C73ABE01BEE306AD60DC35FA0CE5A107BA622FEA5E7EC6A72BB0722D984A25C1FC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl//commonPage/themes/images/hongbao/icon-close-1.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDAThC.[...U...].....t.g....$D `B !<..+.p|.VP.u.EAY]|qp..........+B........$3..{.......=.u..N...[..~T.......{..?.A.M...J....=......a......~...[x..GG..,.]....@.T.5.(r.3h.tr..h..h<.f....n..j..B..?};.. .\..$.........S..5`J..&.................iPy.J2...A)..R.....Z..%...........l...S..Q.;...._....ino.T.%?...ax..t...9EU.,.z.....L...D&..:...o<88;:.S.PT........Z........G/.`./p...=m].M7..t.....7...q|...@........k..{.........f.F.....7...SS..9..B...B....}.....Y.....`f.8..x....g..j..i....!..T..R..5_.{.=v...q.............}..78..x...P..(.......f.WXe<..2.=./t?...?.;...q...,..q.H....<..8...\...=$.....B.P:t`.....g'R......e.......P..P.........}..i7.pf'..`..r...H.......{r?a..h...c..........)........l...o...v.A.@......~........)...fK"*.".4.j.V..x....i5p..(.......w...YHA~...F@.....4..r.......{.U..W. 0..M.$...X}.........m.gx....i.;~|..[ox.=3.L.!..P<....\a........=.....n>.Y...Gl.;ET..'.I:M|....;.5.(o.@4o.k<.......5...g.;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):96781
                                                                                                                                                                                                                                      Entropy (8bit):7.9948134628402245
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+r++jI4xlhz3pW9GnMk3ZVpFBPAY18Ugyr3G4SLgDExH4nskMxrx8Zqq:M+AVxD3p0hktFBYY18Ugyq4S8gZms1j0
                                                                                                                                                                                                                                      MD5:7CBA82537203F393F21F63F855ECB3A6
                                                                                                                                                                                                                                      SHA1:5BE53B9F8A346D56535DDC1FED69707AEC03E2B8
                                                                                                                                                                                                                                      SHA-256:69BFC1A826E8DB539ABA70F98C11D3CB0F3D9F8F47A9E150C259211E8070F18A
                                                                                                                                                                                                                                      SHA-512:1C63C905B303806F541B7F4AA915807C94E83B6948E8FC0400FC2A50407293482036B178407C978D41C373F049D76B7A51FEB2C99A51A27A7624F28C08CF59F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=db0af81cf5142a0ec446103c97e9b281&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:831D66239CE111EB9A63E306F15B2477" xmpMM:InstanceID="xmp.iid:831D66229CE111EB9A63E306F15B2477" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.2&...v"IDATx....$Wu&|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                                                                      Entropy (8bit):4.900745761857096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                                                                                                                                                                                                                                      MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                                                                                                                                                                                                                                      SHA1:864B292D730AD14A7825694448D80C16F50970E9
                                                                                                                                                                                                                                      SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                                                                                                                                                                                                                                      SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18660
                                                                                                                                                                                                                                      Entropy (8bit):4.784809963232434
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:99OUf4PBsPIOpyNYpyBVpkgdpkqg60yQG0yrGlwSlyDXLIXiYHIli5aT6XeFTfb1:C4CyFP/FgkFxUE6QS
                                                                                                                                                                                                                                      MD5:5CF9259B7DD27AACD46161EC23D261CF
                                                                                                                                                                                                                                      SHA1:BA0C399616A5AE9CDD8AEC5B76BA4AAE4822367C
                                                                                                                                                                                                                                      SHA-256:7F73A66B3A9A38576D124B6243A8984D795028E3493B8FA3F688D8DBE10CBCCC
                                                                                                                                                                                                                                      SHA-512:834AE73090B76F7DAD48A5EFA850A0009D5104CFCAB402B7C343CEB49410584C3A60A4EEA800D366F380DC8364F5F00E3D38101C379FD5FA19F9492781D9ADA1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                                                                                                                                                                                                                                      Preview:.layui-layer-imgbar, .layui-layer-imgtit a, .layui-layer-tab .layui-layer-title span, .layui-layer-title {. text-overflow: ellipsis;. white-space: nowrap.}..html #layuicss-layer {. display: none;. position: absolute;. width: 1989px.}...layui-layer, .layui-layer-shade {. position: fixed;. _position: absolute;. pointer-events: auto.}...layui-layer-shade {. top: 0;. left: 0;. width: 100%;. height: 100%;. _height: expression(document.body.offsetHeight+"px").}...layui-layer {. -webkit-overflow-scrolling: touch;. /*top: 150px;*/. /*left: 0;*/. margin: 0;. padding: 0;. background-color: #fff;. -webkit-background-clip: content;. color: #333;. border-radius: 2px;. box-shadow: 1px 1px 50px rgba(0, 0, 0, .3).}...layui-layer-close {. position: absolute.}...layui-layer-content {. position: relative.}...layui-layer-border {. border: 1px solid #B2B2B2;. border: 1px solid rgba(0, 0, 0, .1);. box-shadow: 1px 1px 5px rgb
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23286
                                                                                                                                                                                                                                      Entropy (8bit):7.984159263835675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                                                                                                                                                                                                                                      MD5:993BBFDBAD1C48F514367407A17D2A77
                                                                                                                                                                                                                                      SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                                                                                                                                                                                                                                      SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                                                                                                                                                                                                                                      SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT05.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15568
                                                                                                                                                                                                                                      Entropy (8bit):7.96840550842779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HQzUfZKcn6xk5240ewyc+mR1Vy5mMuLtD+/M:Hvfk3+o407V1Zik
                                                                                                                                                                                                                                      MD5:058BD8621DCDB503E31106808CE6A898
                                                                                                                                                                                                                                      SHA1:3472AD0B0D3535789A066E69CB35818EC317BC97
                                                                                                                                                                                                                                      SHA-256:1DA3D1C35B95C1DE5AD32A0EF124A8E4A3757DA49DE5F7D08B7C5531AFD7AEE7
                                                                                                                                                                                                                                      SHA-512:D08869691A5E07EB111A3EC9E01B9F8DFED1095D2E3BF027E6A047D64B851D0A0EECDED84C7B737D2A58AFF9EC61369B98C20A371068AF7C6AA8AC4CF27D3F56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x........................................................................................0..qF....j5.@...(..I.F.P........&c.J...V ...pTm....:...,.......c.y'.~e.......{..sS.,...$'.9:q....\..[...~.u+.[s^.d.N"....Z..b;H...ry......9..o..<6...\.{....v....._c......6...L..5....N.M.EuW/d{.U.e...va..P.k.|c.x4..M.I......z.v....B,..x...TuB%X..?.b..h3mQ.3....;....h.#......;.m.f<.....`."V.{.rB.Zi...~=o..M..gXb..Kex;.<..L.......6@..N$A!....;j..y.xT....X-.s...T..K.....5.C.h.B.;T.....#.....:e...+(...2...nt3.....Q..V..U......@....XCf/.l.%....+iCAto.Q.F..Hm!..R.H..P...,D....z.n.)pCy....9..T8.8.....bJ....QS......X.d....s..O9..b.....He!...p... ...R..?....5..q>7'.e.vz.C.^C...9.|..E!.z{..l..qj^...o.b.mc..>......Nf.6.,b.h.h.C).$&..$7..C.i...B...vct..).r..g...../....r{.EvQ..oin+..js?.>.Md_G>p.B.}.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6871
                                                                                                                                                                                                                                      Entropy (8bit):7.872376472792791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                                                                                                      MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                                                                                                      SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                                                                                                      SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                                                                                                      SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):92
                                                                                                                                                                                                                                      Entropy (8bit):4.905932567192681
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:mSryoSbS203BthePuADUkn:mSrFSbSd3bmDUk
                                                                                                                                                                                                                                      MD5:27F06F33FEBBA09AD41EA3E89926F5F1
                                                                                                                                                                                                                                      SHA1:444EF903D293EB3175B4A7D368810B9D95BC81B9
                                                                                                                                                                                                                                      SHA-256:5CBF5791FD00A4AA37A434935695092A4D0E7E17AA942A341C15AD64CC206CF3
                                                                                                                                                                                                                                      SHA-512:D72F00B2BE2FE6B6011A2F37B29FB1275FCB2F2252439F9F3FE39FD2661D1E7EAC557BB6F1D9912F89FF32BD808D08DBB5E98D711811EC67D42E7297C20E1091
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmZNfCWv3jGyhIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIQCRZXXL2iD3AEEgUNexL8QRIeCVQFSP0ueb6mEgUN541ADhIFDc5BTHoSBQ3_AxS5?alt=proto
                                                                                                                                                                                                                                      Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKCQoHDXsS/EEaAAobCgcN541ADhoACgcNzkFMehoACgcN/wMUuRoA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20376
                                                                                                                                                                                                                                      Entropy (8bit):7.9619242703103446
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ezzfRWmT6kUvzofLQqBmEkPvLi/6HHUCbqVaLQZOyVwo9/ZRwQ48bmzuu9Pb:ePfRhT6dvwn8EHLHvZOcwoDRwQ4/1
                                                                                                                                                                                                                                      MD5:C235C10FBB41252718A0139CD056F516
                                                                                                                                                                                                                                      SHA1:332B9183B69B57921CB0321881101E9005456423
                                                                                                                                                                                                                                      SHA-256:8832C13D2034C5C2CFC1AF464E373DAE159997DA831102BD4389200B60DEE291
                                                                                                                                                                                                                                      SHA-512:AC294179B56D1B771319E7802231AB60F14F76D2D86CC624FC1BBDF7278C94362DC745D40397E2810D3BF2F6B7D795215909E8B7AEE654D099A93B1C35A571BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-xy.jpg?wsSecret=a374b75ebb6e9d6f42a6d4b570a8d4e8&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x...........................................................................................IarU.$.g7.4R..l..s.p..<...`G..mvF]..h..F.....7R.$.R+. .E.`~......<t.@.z../6...B......y..#......a...fU.n.s.\.TCD.N..G.f..<.......@..z.0,...L:.."hcb.Y.OW-x.z.].l.o.._..v)Q.2Ra|.q=+.=#f.#..5.ot.$c9U.....6..8.......r3..C'..d.z..$8......nhtC....+k.P..q}...cj{#Z......_P..l..)b..0...81N.q(.o...(......`....hH]...'0eYj....KCE=.w.....t.WZ..m.....jN..^..@.HfUX.v.4p..k..Hm. .@...........m.......9&J..~.a7.V....NQ..Ff..t.~>N+.dl...~..q.y..[..v..k.l.).....Pj.....{C.g5BR..a..F...=B..s...T.a.t.X3od.y..g~s......z%ZKs.T..cp..IM.%.............=.....6.n~.5.)s=....Q...y..0t.= ..ovj.5:U.F.m.mn..s.u..M..:.R......`.!.1....r2.2x....w_..v;@.-v..3A.........r...7..A.w:g'.1]1..ol....g.5.Q.}.r.K.....k..p.b|...5.EA4...]....N.6P.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                                      Entropy (8bit):7.971880177999975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                                                                                                                                                                                                                      MD5:C17B22C0A40D8F005CEF017EF26312E8
                                                                                                                                                                                                                                      SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                                                                                                                                                                                                                      SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                                                                                                                                                                                                                      SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19766
                                                                                                                                                                                                                                      Entropy (8bit):7.956435305648428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                                                                                                                                                                                                                                      MD5:A678F783E25A467193EE4FA0252D5BF4
                                                                                                                                                                                                                                      SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                                                                                                                                                                                                                                      SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                                                                                                                                                                                                                                      SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 629797
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):94955
                                                                                                                                                                                                                                      Entropy (8bit):7.994199271719257
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:gzM6rO5yGKlfompy/iFnUkCVdCyfEW7r9ZR4w3hGkd0iCGDF5BXZ9xs:0rYafomsqhUZVdbrCw3hG8CAJs
                                                                                                                                                                                                                                      MD5:8A74602092538DD0A4722C2F75BB2240
                                                                                                                                                                                                                                      SHA1:538280EDFC5128F96B78934AA9399EC6DFE99C76
                                                                                                                                                                                                                                      SHA-256:A70FBF4E9C7302A24E6417959C56B9D857E0F0953AFE42D3BA039C62F08AA447
                                                                                                                                                                                                                                      SHA-512:0352970C2E52D91FAB7BF3ADDBC4B72D1C86C83736764C08A86331EAEBCA1C13206333297B1A51262FC839343B4939727575B385913767FA66A470A7D5D44604
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/promo.html?pid=new1711350464154&plist=undefined&v3=true
                                                                                                                                                                                                                                      Preview:...........{s.F.7.........=+...$`..|..$.M2;.VjV....."....dg..~.......;...e.V.|.......#..... A.h......"...>......./..~....s;....~k.k...L.+h..C.M'..3..5.R.r[^.FgtS..Z.....jf>.../M.f9..X3f7.......[K3e.4&....-.M...7.o.sS.M.-j3..^.....*>.O.6..2.D....US+.M.,.[&uSJ.\...\._x..y..h.\|.].n}~.T.U]5..p...G...}....p..a....AQ.wo.m..1n.!.....~1L.4.^.n\.....u.y......L}a.ytq....'..'./...|p.`=..q.........cK..<.......^...#..{...?<o..q.qu...g.@......m.y.|.....q...:...|.A...a.......O>A_];5l.>a]....p......s.E..S..7....O..-~.X..u..K..;q.:t.q.@.o.._>.|../4_.i|..~..........6.^.j...u.T.....;...v..a......./...>...}.....w.....=..+...7.......n.t.....p...../.x.:s.~.......;...?.n..,-...........P..-...k..+......R?z...|...#.A.'_5...9j.9T.....#...Sy........t.u.'.........?./..~o.9...|..u."h......C%.Z.....]..Tm........OX......p..uk...........c.........s......O.:l.<...=dz.|7...2...vX.Xz.9...>..`..l..{......o.C....6<.....!..t..z.G.....Z.w.7C.....Q6.R.+~,=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 610723
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):88173
                                                                                                                                                                                                                                      Entropy (8bit):7.995511409546589
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+8AdfGZL0K45xPofCcvyWl5khBCxFiMtep1BKXtn2UKpyrpmeyHuIY:VAmb45xPmdyWlOnC4pDyn2OIev
                                                                                                                                                                                                                                      MD5:1C5D4A9D393ED6860F64478C9548C40A
                                                                                                                                                                                                                                      SHA1:28AFE5A1B8DEDCFDAA3ABB2E12D12866525AB364
                                                                                                                                                                                                                                      SHA-256:A009C2BAC5910EC1D9DDF13E4878C7D7C48E154B762D8BC065AFD3CDB320B70D
                                                                                                                                                                                                                                      SHA-512:BC67D04D48D83786DB3EC55E4D3F70E961C24E0CE52DE248ED836A94232F4FF02F38E51BC3130AEC3553B95AA5F782F077546258AB35323EB52A027B7460E2DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/sports.html?apiId=37
                                                                                                                                                                                                                                      Preview:...........iw.F.0...9..0....G...$`..#yI..,.$=....G."A.6E2$(Y...9..}.8...;..v.'.....t.$......@..A..*..n.....u..U.*....w...{ws.{..Wv.06c...V..xw&......w........f.Z]7.'.F!.$.f.....i..'.O......f..Jz..U.^...wo...p%..-k...DM/...^s.......*...PC..V....E.....)#sI.}.y.A.....c)r..w.....J-_w.@.G.?\6..[y.a...FZW..G>.~..b}{.U......j]....#.O.....V...7..o.A....5....G..9.:~..q......?.....n.5....{....#...H.....\..#.c.w/...~x.:..y....+....F.?.]=z.}...GO...........7~l.99b.yh..d.....ggF....V..~|k.y...y..y.k...GZ..,..Z..y.....8b...:w......y~....O..?i..nde.t.....G.<.....<}.u..H..m.j.....A.......^k.{..d...8..N..{..^.J..]o-._ypn...aP...../[7>%.#.C.c.W..[...Y}r..b.YY..........CP.s......'..3..bi.?i.k?y...;H._......7..i~.3..#...Wu...4?=.......3jB..Y..R...W..Kw....!DR...<.1h......z.C%.ZW..6.]..W.... Fd.+....4?.|.y.Ks...r..%$...c..........pV.......9b....]dz_.;..x.L..I.Zy.....A.. ..|...#../.F..|.62..u...+{./.:_.h}.c_y.)..|Ix.G^..j.Q..{...c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):197622
                                                                                                                                                                                                                                      Entropy (8bit):7.99817874235555
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:9L7+W9pCefPuuUpfaeoszFsYrSVYPlwXfs+hJBE3TPtSbOEr9uJ570WAag2C0pjy:lv9UedcCT1ylZ+hJ+3TEiS9QdDxjZsB
                                                                                                                                                                                                                                      MD5:29CC41D35D7DEB685E99B173D4988A59
                                                                                                                                                                                                                                      SHA1:5790EFC6B8B80658B033FB1500BBD9CE0E5A2096
                                                                                                                                                                                                                                      SHA-256:3FA72BFAE004740A66B887076AEAF71EC91B7BFB27DCE960C91678B8109D040E
                                                                                                                                                                                                                                      SHA-512:AF9F708DB7D3EEC004791D3F61B9CEE224E6D27262B664BE2E81B4D2BC564FC24252365E089D758067C518157CF0F9E5660194181B24AAB41330FDA2CBE5F89F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*....>...A.......a-..y7|>.)./..g.v.>...3...T..........O...3>p.5V.....;`;.t.#.c.o.....>Z8....}........?....K...../X>S...?.............?........../........A......................w......?......g.G......~.h.i.s._.'....!...^..............M.........................................+.....o....@...............o..........P.I...7./.....?..t...U...................._......,?.?......c...........t...........}3.o..?..t.........<.............O..._....O.......>..U........?.}..................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):76813
                                                                                                                                                                                                                                      Entropy (8bit):7.992595587860313
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                                                                                                                                                                                                                                      MD5:4EFE93BD780474540B29C662ACEF4D68
                                                                                                                                                                                                                                      SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                                                                                                                                                                                                                                      SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                                                                                                                                                                                                                                      SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AB3.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 214, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):277289
                                                                                                                                                                                                                                      Entropy (8bit):7.997659186068777
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:Y613jX76fXPBskIALbRCfL5oTKPqXXtSEJwTNsmrzmA3k:Y613jX+fX2YbgKuiXIEJwnmYk
                                                                                                                                                                                                                                      MD5:AB3043063D33CFB7596EA74ECE4141B8
                                                                                                                                                                                                                                      SHA1:FCB1390D02A8F01AD5F2370D8BBF2A4316A8F589
                                                                                                                                                                                                                                      SHA-256:A515E3CE387648550824494B57204507CE4B5303A948DFF64F025DC7A26D71E5
                                                                                                                                                                                                                                      SHA-512:318130879A757F32D3CA05C9D62DFE34819E15D4A371E8E4F23C27D37A1BA238AEBE0F3A02357B428D204113938146ECE7EC66346B2CFFCDA2307F0BE55A2FD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10534/1727498459420.png?wsSecret=fd754e454a43db8fca2cd4c8095dd231&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........T.$.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:118540F9C77CEF11B140DA7ABB00A5CB" xmpMM:DocumentID="xmp.did:F0CAD6887D5211EF9D69DA1CA7EE209D" xmpMM:InstanceID="xmp.iid:F0CAD6877D5211EF9D69DA1CA7EE209D" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CEB94EE1367DEF119256DE5E9E8B2D51" stRef:documentID="xmp.did:118540F9C77CEF11B140DA7ABB00A5CB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......7YIDATx.T.Y.$Yr&vV."...o.WwU..n.P.Hp@.F3....Q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4135
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):927
                                                                                                                                                                                                                                      Entropy (8bit):7.780596911822436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XMEizZiUzkUH7EBsGH9lbWcpF9KP010ZGlfMNU6:XMEgFYQ7EpdIcpF9aAlfMi6
                                                                                                                                                                                                                                      MD5:6377A60CAD171D8640B7C92C188F49E9
                                                                                                                                                                                                                                      SHA1:06F4FB75AAE9EA0118295AE5F731A216273E9C82
                                                                                                                                                                                                                                      SHA-256:9182499C84D3DB1E1594BA3D84B2B8FBA91C6CDC27A52652168E37D9B47E8A43
                                                                                                                                                                                                                                      SHA-512:D9DA85A588361E4DEC386B90E6C6797405FEFCE701762403919348F19E06ED95C160435B41D7503A46064940C40CD230DB66E78ADD9A8CE8201C23A3EB0299BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........Ko.F.......r.....(z..(..F..`dJ&J........8N.$E}pc..b....u..p...4$.o...i.....D.hg.?...h.U.E.Y...Z......R......n43..[........Z..P....iQ3..f.....y..0..l.Oo....a.....F..d6X..6..|f....[w.Z.Q3C.%.{.........)....nw....K...........?..H.4b.P.h.PKo.8]=.. \t...,ZA.....;.....".5..q.3..gW3..7r.H.....H.....i...#o.Z..O..L%.T....b.....n.$Ov...Z.D..~..-. ......^G.Yl.j^........a..........n..~x........%b.r..j\LK...JO.Y.-......uZ....,b$9.L...^.vwu3m...?..k.....a.B.....(.i..J.47?...p.u.4.(....R8..a$9>.f.Q6.f.jA.^@Q...x+=:(.%~.......T....E^.A9.]r.yA..w..l..9....!......../..............I.h..{.....YY ..I...'mc.A"C...R.>..W/.'...<..w..p.E8..u6J..I...y1Nc&.Z.Y.Ew.&...<.Or...@......;...x...,....../....Du).#......M.c.H...h@fA....ad.`$8-.#6-F&)...)..=..0a.3&t..P.....;*..7n]0.A...g..n.Vn.E"...P.....I./...Cf.CF...M....?...D..F.}'..z?...$.o%.6..;..V..6d...d')o(...A...n6....../..'...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):137918
                                                                                                                                                                                                                                      Entropy (8bit):7.997169847303113
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:Kpv02w+89WazkN6w9k6ksntX0NGa54hcS0u7q2U6LpmNWEBj:KpvG+EWazkAw9ks+Y+bcDmNWEBj
                                                                                                                                                                                                                                      MD5:B6B8BE911714C7F9476BE6CB9AA3AB31
                                                                                                                                                                                                                                      SHA1:9E4C4686DCDA5D928217CF42945F01A12C5FBCDD
                                                                                                                                                                                                                                      SHA-256:29CD2A46584AF5F74D180DECB2A5CB59141B2E9303E45174B4A15E610E4FE3C0
                                                                                                                                                                                                                                      SHA-512:70ADDDA3B7C200C44825E942AD7FA0D20B7F4DFDE87DF947687050B5C0D501932C37B7499D5F4CA93F41190D160290859A36916B70C4A3857E6AED249BFA3A23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .....`...*l.J.>...A...}f..a,.........eJ...Y../..T..n..]..1....:3...w...&..W._.....>K..../......_....m...3...'..}.z.._.?......-.M........[............u.K...o.?...~..o.7.C.......o...?................~.|......?...?.~C.:...../...?........=......o.......o.............z.......'.-.G.../..._..l..|.............g?......E..................U............+?......W.....?.~._...~<~.|..................}G.o.?....{........<........z...........U.....O......-.o....Z.H.c.C.O.g.G......o.-.w......l.....O.V.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21315
                                                                                                                                                                                                                                      Entropy (8bit):7.956027271040959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                                                                                                                                                                                                                                      MD5:BE7BAFD85B8F4BDB045309E63B057848
                                                                                                                                                                                                                                      SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                                                                                                                                                                                                                                      SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                                                                                                                                                                                                                                      SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 694x520, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):288279
                                                                                                                                                                                                                                      Entropy (8bit):7.978570493139102
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:KQ9DN9AWZI9svrDUR3NqmCXkLDFDsgi421qtIpR3:KiN9AWZSsvrAvkkNDs142wts3
                                                                                                                                                                                                                                      MD5:55B47792C01B194B47FDCF67361A6C72
                                                                                                                                                                                                                                      SHA1:2C0EAA79DB6D5C1FA043B6EB21EB96866EAEE2E3
                                                                                                                                                                                                                                      SHA-256:9716CF5BBA76C06FB35891CA7642C8620ED819053743125B87D01255F0A38FB4
                                                                                                                                                                                                                                      SHA-512:E5294B4AC18564DA8D94FCE575954D1A6A727B2EF70BAB29FEE75CB1BDEBBECCE4F0CBE071DD457DFFB88CAE4473A0F19701C5C92AE7BEE7A033D6FA025B8AFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2780
                                                                                                                                                                                                                                      Entropy (8bit):4.681268302167941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wJSlS+StSYnlVSYe932Wavj7FR8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4j7FR8PMPEdP6S/O
                                                                                                                                                                                                                                      MD5:304EB84809C6637B7CDD0DC6225C5761
                                                                                                                                                                                                                                      SHA1:E724AFF10B16DC82BF1086CD3B70D8396F630D64
                                                                                                                                                                                                                                      SHA-256:CB1D0B332C0218BBB360FD25D693F88293B54389CAF88C36FFCFD8ADC948D0E4
                                                                                                                                                                                                                                      SHA-512:7283D3D20B85A21E53D2F281A7BC4BEBAAA407CD3A4304454AB4B4A96150D3DBF0743D95E9BC67482626913E7FF464532410168F8F0207C61C1654A8796CDEFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css
                                                                                                                                                                                                                                      Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21953
                                                                                                                                                                                                                                      Entropy (8bit):7.977209995077289
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                                                                                                                                                                                                                                      MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                                                                                                                                                                                                                                      SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                                                                                                                                                                                                                                      SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                                                                                                                                                                                                                                      SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.885841719519736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uch3D/jzdlwgMlcYh7MA6/c9:Xtje/QhfucFmc46/c9
                                                                                                                                                                                                                                      MD5:231EC868E689C35E87C6399FC4FA9BB7
                                                                                                                                                                                                                                      SHA1:3A3E53F562C1179A4C4673775826FE4120A8F903
                                                                                                                                                                                                                                      SHA-256:C3AB3E92B0B8A11CD349E43327970DF3F562EC7E9E66BC916A987D7B2D4B0C68
                                                                                                                                                                                                                                      SHA-512:7C7EB23AAC0E3F834C634A0C2BCF9E39082BED796EA1F4CA58567D40CABC857E662CAD41AA527DFA82A41FA550CC3EC8A5AD4DDE47CAFCE3A0CA9582DCEBEC54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.....f..F:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.(=.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):149802
                                                                                                                                                                                                                                      Entropy (8bit):7.997506112427612
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:gc/LvrH9xVievhAUtLmxFLN5l+y4Nj5bKIUBaXIuz/ViHo0qY6:tLTdeeZPtLmxD5l+9Nl+I3XtzVT0L6
                                                                                                                                                                                                                                      MD5:540B27A0BBA0982DA30C5D70288C8686
                                                                                                                                                                                                                                      SHA1:47DA275842825B33160BD828223DAC213E071822
                                                                                                                                                                                                                                      SHA-256:57C2698803BF465E0AB9F8344C929AAF6F1B9C2818D55FBE19B9FC2588F6592F
                                                                                                                                                                                                                                      SHA-512:743B2933D96ECB2D2391E5E94FB66983B2D9DB28394E7550186CF114BF92517924CE8137B63072B5AB4D1DA95E154893740A1FB800DE4BFE91143A3A4A849D42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF"I..WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 4G......*l.J.>...A...yj..a,M...s.....U.....'..f.D?...$.........._...........>K........1...).......O..-.K.w.>..W.........U.s...7......O.......q...?......|.....g............._...?..~.~....!.}.....?._.....7.?.O.......?....S.w....._......C.w...........?{>W.g.S.#......@..?............w.........>.?............7.....?....6.....'.O........6...............?......C...........?................S..........{..7..u...O..._...~..`.;....~...O.....}..I.................?....G._..?......7.....~B?..U.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                                                                      Entropy (8bit):4.900745761857096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                                                                                                                                                                                                                                      MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                                                                                                                                                                                                                                      SHA1:864B292D730AD14A7825694448D80C16F50970E9
                                                                                                                                                                                                                                      SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                                                                                                                                                                                                                                      SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21363
                                                                                                                                                                                                                                      Entropy (8bit):7.9791093057256886
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                                                                                                                                                                                                                                      MD5:D73CF218F18362D0A89CB36A4A3303FF
                                                                                                                                                                                                                                      SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                                                                                                                                                                                                                                      SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                                                                                                                                                                                                                                      SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5002.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22623
                                                                                                                                                                                                                                      Entropy (8bit):7.973189539816492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                                                                                                                                                                                                                                      MD5:AB77D08744D67A5999DF28994A7A273F
                                                                                                                                                                                                                                      SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                                                                                                                                                                                                                                      SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                                                                                                                                                                                                                                      SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7926
                                                                                                                                                                                                                                      Entropy (8bit):7.93882001488348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BohWvXaWB2/cHZc7vMoTJQ6SkWVuidfY6DfkG/NOUN:BYWPdHu7vMuBGVuCTdOUN
                                                                                                                                                                                                                                      MD5:90DFCD159D726929AA2E8140AC0A43CD
                                                                                                                                                                                                                                      SHA1:DAE58FB59B64CA2922198F64C87762D10DBD161A
                                                                                                                                                                                                                                      SHA-256:CD548D38E7E22E8597DA17809E9DD1EE020CFE72288AC55FDB14C9B4130D9E92
                                                                                                                                                                                                                                      SHA-512:29434801F6AEBDF46F06F7EB9F5240DA727004DF455688D7D64D1EDD8AA19FC36D362E16C6C6FC0E604CEB0EE52D7393B44EFCCA3DC8D460B81AA3FB9271BE53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................Q............................................................................................!1..AQaq"....2R..Br.#...b3C$...cs.5...S46.......................!1..AQa2.q...."...BRbr3....#.4............?....t..=..G......c.w5..l.J~.m.........n.V...q.SB.$#.....d.$u.V.............;....5.G.F]....Z.%.v.O......u.T..}..{.Q.j.w1\uZ..f.{7.....?..W_..VE.7...6no....9...*...B......LJ.[....\X..l...#..k..%........j.'mIQ....Z..>E)A.c..Xx..oB.G.......^..?.`..L:.v..$,.g...n.......I82....@.7T.qe.,.Ni.v..u..K.(....Cx5z...2U.:...Y!`3,.....!_....z...[......"A..#b.......w.W.j.;.;.....fU....MQ.d..q> ...X.]t.....4.?O.........7t...Bz.....Qw.H..N[........v..Z.G..a|..\;..W...C-7<d.........K`....+..m..-.)8.....Z...&.i...Y.....6.ZJx...P.M.%t._.&N..8.....Bv.MT..p.d...n.e..Cn..[^.Z.h=*....o..M.^.B.T.AN.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                      Entropy (8bit):7.76373736359512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                                                                                                      MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                                                                                                      SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                                                                                                      SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                                                                                                      SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
                                                                                                                                                                                                                                      Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4334
                                                                                                                                                                                                                                      Entropy (8bit):7.893244390092104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ySMllcHitlIxv9vk7C1+I4wWHLihk/xN04aGxxqUQQDC:ySHIIHUCD4waXzacVQIC
                                                                                                                                                                                                                                      MD5:48B30ED2571D07E39DCB4715CEF5DDD8
                                                                                                                                                                                                                                      SHA1:9E58B4E03BF0AC4009A2724883A34EF6DB104391
                                                                                                                                                                                                                                      SHA-256:9731673ED81A3C2B410E2B3CB45BE735427BABF63483B0905B83AE64186A6B84
                                                                                                                                                                                                                                      SHA-512:1EE96238C9613495B372ACD651CDDAF4071210FA4317EF536B7318AFE4B1A77773A1BE120860EE5A389AEEC5F7F3D6B9F5609D602AF727DBACDF01A1912E9D69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):171864
                                                                                                                                                                                                                                      Entropy (8bit):7.998093560223419
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:8JrsDlZb+dp/FpZkNDlXNdZK5e8PzIMDMm5vBfCSjbCK5Vi7NtOfnPg+2:8iZ6ltiRBK0IzIOJ5v/jViRQr2
                                                                                                                                                                                                                                      MD5:6A501AE87982E7C197A219E8339F206F
                                                                                                                                                                                                                                      SHA1:7FF66D6C1880B87A8F1F4BA7FADC63004A34BDC9
                                                                                                                                                                                                                                      SHA-256:60FDCB5A0A5B2EB4E340AA0BF85EC74A564CF24B5E5FAA60C51A40DA9A43A647
                                                                                                                                                                                                                                      SHA-512:703FEAD0F0664680EC71457C6621D9F9286132015BA4BFF7E925AEF1CC1A54CE72B47D1E5C697D5848035C3B86220A45162CE5760B98564AB77C4447D7E71BE4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:RIFFP...WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 b........*....>...A!......a,..o.6c...#...DY....<..5.../......q.Y.X...............O..7.g..._....U...'./........U.o.......?..w...............M?..k.7.......?......q.{...........c.;.....?.............Q.......?.??.....*...k.3...O..............y....._.....?....".....G...W...7...?..........%......................o.........?.~..............|.~........m.g.O........O.....?.w|.t....?....K...............?......Q.[................/........Y...w...................:..................?....C..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21792
                                                                                                                                                                                                                                      Entropy (8bit):7.984475441519477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                                                                                                                                                                                                                                      MD5:0445397F922BCEF3252BEDD6877D8668
                                                                                                                                                                                                                                      SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                                                                                                                                                                                                                                      SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                                                                                                                                                                                                                                      SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22623
                                                                                                                                                                                                                                      Entropy (8bit):7.973189539816492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                                                                                                                                                                                                                                      MD5:AB77D08744D67A5999DF28994A7A273F
                                                                                                                                                                                                                                      SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                                                                                                                                                                                                                                      SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                                                                                                                                                                                                                                      SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):7.973927866055973
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                                                                                                                                                                                                                                      MD5:2ACB631EE46633C2BB57645AA0062B24
                                                                                                                                                                                                                                      SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                                                                                                                                                                                                                                      SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                                                                                                                                                                                                                                      SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/layer.js
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20190
                                                                                                                                                                                                                                      Entropy (8bit):7.9714516347074005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Re+jskJ37ad0N8WaItkIi8WXuMsuMLPrYMfvUJ+dU:EkZi0N8WzksuIDv6AU
                                                                                                                                                                                                                                      MD5:DFAF190A21D2B3B0DD7088007B48002A
                                                                                                                                                                                                                                      SHA1:358E9F9DCEF260AF08510101A79B814FFEE3D91E
                                                                                                                                                                                                                                      SHA-256:3EFBC306F1ED2ED1FCDF3FF97D782AD10BF630A1452BAA943421EE73B4292B62
                                                                                                                                                                                                                                      SHA-512:5A5A670BE1A8C56F986332297BE30771433A2C5AA0252010EA9B93D53FD16773A5A28A3A7A9B4D23B96B837DC6070AA5C1DD48ECAF4A0F726C56CB457234712D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-cr.jpg?wsSecret=a2a681b620226606ee423eba30d8ecbd&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................x.........................................................................................8>.K.X.....,......eh3.%.ToA.LW.2P....y-i...T..AT..6>.....".&.Ld."...0.~[.e!M.....I..q..3\~D..[.g%D.-...3T>.7.F.lzl.........X......$O..M.0/.&1......L..@.Y..U..v.4..+!Y..0Nh.+Qy..0.+P#..Y........k.y?../.I.i.. `{..)|y.c.jek...6k,.6<...t.cn.N>.z....fPv..6.W.....Y.H...)..el+......m~|S......Z.y.*`v.J...s>Vp.p...Y.-...G.-.5...^K.2.u..w....4..kJ...o.V\.Uw..>.....w}.....81....F{....;^@l.n..d.......5r{Y........t.Nq.V8... ..;..F;.xZ-.Z-.n..i..V...,.ZP..D.u.aeb...~...Z..q..>.........5..u;..=.L.U..s.....fH,o.IQ..0Q&..;...+..."....Q..?.R......R.m}T...Y.'.Z=..1..>...i.K..d4bZz.]J.\*..#?_.|.[*l......<..s4.r.w5.<s.D..r.y....q.Y.R..6......W......U._.....~...9.ZU......RYJ...S......>5.EV%..+.D+.|..f....&;#..i.c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):67460
                                                                                                                                                                                                                                      Entropy (8bit):5.520131864209779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFLa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBv5
                                                                                                                                                                                                                                      MD5:97B41888A87C22615114D73C91CC70A3
                                                                                                                                                                                                                                      SHA1:A9E02FDB328A29BD8753E7000D0AFE6EF635AAD1
                                                                                                                                                                                                                                      SHA-256:F2E8975ED834C578C50D3923CEB26DE04D4FA44F74380F45F147585D909A874D
                                                                                                                                                                                                                                      SHA-512:0023E6FD1E095CB37FFD94393F583F9A1AD1FE18A03B72BD035D431401038B48CC9689E2BBF4B0BBEE5B6082E77DB6E2BDD55B4D5FFB1C45F86E0F330789C10F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):141918
                                                                                                                                                                                                                                      Entropy (8bit):7.9971736689039625
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:nRkR3e2LmLzmyDLAusGSXGt+xllgxj2UQUXlnGFfEX8F5WKXJ8vxt8:nRkR3XgPrsGSO+PYxnG160Wp
                                                                                                                                                                                                                                      MD5:9FA6CD01D5B8574391224F7C394CB2A3
                                                                                                                                                                                                                                      SHA1:4B7C54B411A38CD0FD7BF8512378A201FDEA8064
                                                                                                                                                                                                                                      SHA-256:E29EBEE6F63D619FEB79434AC6237CD881B81D45B6E76CDF5A57632A92A45358
                                                                                                                                                                                                                                      SHA-512:59EEF61B1E667AA1EB31360249DD9CBCD00094CB2816CEEDE90A96B900ED740CEEF38A83F2BC9399A4515E8F4C874A650FF148626DCDF475F16358394B56D392
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFFV*..WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 h(..p{...*l.J.>...A...}j..a,.........5.&.4.._..y...B+.O........o1....to..J.lm.O..PJ...?%.Z....q...K......._........_.?./....O.%.g......W.K........c..._.......................]...O.....?.......?...._.....................?._...|..y........?...~A.........?................/...o..._._.....................>1.....u.......O............?.......................................?.?....{.....O..........k...~..........]..._..l}..?.?..t...I...?.?.................3.c...?...............w...G.......~.#..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22581
                                                                                                                                                                                                                                      Entropy (8bit):7.976260962536002
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                                                                                                                                                                                                                                      MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                                                                                                                                                                                                                                      SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                                                                                                                                                                                                                                      SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                                                                                                                                                                                                                                      SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lwesoes.qute89uupg.com/visitorside/js/Button.4a980e7e.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20434
                                                                                                                                                                                                                                      Entropy (8bit):7.970410325125014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                                                                                                                                                                                                                                      MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                                                                                                                                                                                                                                      SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                                                                                                                                                                                                                                      SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                                                                                                                                                                                                                                      SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=240, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=500], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23083
                                                                                                                                                                                                                                      Entropy (8bit):7.4257931392711765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pB+oWbuPcPisB+oWbuPwnN/MMsrTQlEcYAwG0xiZUTeTNlYGOvP:p0uPcP70uPwgrgEnAb5loP
                                                                                                                                                                                                                                      MD5:1CA89417C359F5CEEFFE5BCB92F6312E
                                                                                                                                                                                                                                      SHA1:7CA3E7CE36C0F2A020EE5952A3876956E7D8F895
                                                                                                                                                                                                                                      SHA-256:70910AB91DBD3B43CD56AE439E9C81E2670563ABA4103ED4798F0B8A40E71CE3
                                                                                                                                                                                                                                      SHA-512:7C5DE061A57F6A60EBB4F42D0BBC63A4D16CC0B4CB49714EC668D61B480B61568E28F2505C9157B0762E653AF5D8F295EB67E1928AB5C193C99D3759C45050DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..MM.*.......................................................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2020:01:15 18:28:54.............0231...................................x...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................M...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Rs\..k.........S.)B....n#....JJh.)B..^.nk..(..Ur.tm.<.Q.,#...I..LJ...*..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 226 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5668
                                                                                                                                                                                                                                      Entropy (8bit):7.719820585961287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1Sco7FbqknmWZNUV/FHHhg/bsRmMyNUpaRDR/mL0uqO8FAl0kznFVzVOOqAto:1SR7F2knuJWN2CDdmL05Rc0SVBOOqAu
                                                                                                                                                                                                                                      MD5:68AF9F13F9B133F5E282A61B3EF1E266
                                                                                                                                                                                                                                      SHA1:07E1A6CD4F11237C07B2501AFC0FFD83494FADAC
                                                                                                                                                                                                                                      SHA-256:E43EA9DADB37F38B3CB736A757DA76DAC75195FD1408B237F0CA3EE51DDB3EC0
                                                                                                                                                                                                                                      SHA-512:91E98115D5E223896630DF0C5D753E4F0F7444D4A3DD3DF84B37EEA7A9DBFC37B851FE5A118EBA984BC97142AE788F77BB70F4C70F473D469739F56860A77EF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/commonPage/themes/promo/images/black/shadow-bg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\H......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714" xmpMM:DocumentID="xmp.did:4BD537BB37FC11E89FF0A55F28DF6583" xmpMM:InstanceID="xmp.iid:0bab55ea-dc1d-8343-85b1-0e345df84409" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmp:CreateDate="2018-05-09T15:39:56+08:00" xmp:ModifyDate="2018-09-14T14:26:30+08:00" xmp:MetadataDa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 500
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):758
                                                                                                                                                                                                                                      Entropy (8bit):6.783047928789529
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:QpOr2t5pT5aHY6sXXCQ8LcMrMTbsS5HplhYlmHqfHrxttyTaWDF5w:QwrQ3T16eUAMITgylVqf9b3mF5w
                                                                                                                                                                                                                                      MD5:41A9EEBB99BA7C3B2A905AAA45726923
                                                                                                                                                                                                                                      SHA1:ABF17115C33BDEA05313CE6BCEBE3FE4D7DA935A
                                                                                                                                                                                                                                      SHA-256:F9B50670A93FCEF81C4F838F7DA60D397994BEA07F83AF0F51AE89D670F1189C
                                                                                                                                                                                                                                      SHA-512:347710E76B0F8EC7E31BAA70D6FEC384525A61E7F22763946A9486D5B288AE069500229DC49615F83F8F3816312B8CF50426125E9FBF1230703D2A2C06D5AE8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a........Z@.yZ.vV.wW.[A.dH.sT.qS.wY.iK.^D.aF.\C.tU.cG.oR.nQ.hK.rT.`E.nQ.kM.{Y.yX.wY.kO.nP.mP.kM.bF.fI.nO._D.eI._E.jL.]C.nQ.Y@.lN.uV.iJ.jL.\C.}_.]D.bG.dH.qS.[B.pR.tV.[B.uU.iL.rT.oQ.xZ.]B.jN.gJ.sV.uT.hJ.nR.x].qT.lP.Q8.pR.{^.iN.rQ.}_.pS.lN.y\.xX.wW.X@.mN.z\.vX.uX.lM.Y?.lN.nS.|_.iK.xY.z\.xY.^C.rS.{].kN.w\.hJD...vW.fH.vX.z].oR.ZA.|a.sU.vZ.z[.zY.z[................................................!.......,............,IX,QjFg_L[A\l.a..df>3=3k7=70B0@W.88..PK.'..T'`..*.)6..#.?)..Y...EMDc&O&&...U..i4.....114++..]::-..$$.... .""...".........../../.8(.B`...Bx8.G..e".I.!..G...Q.B..#2d.c..C.|...%.4.VB(Q......<.!.....xAb..P..$.-.iS.(...P....N.L..u.W......5...Z.\.....oS.....n.v..u../_.x........t.9.........f.d..+...0.w...<Y...yS..l..j...S.....w...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                      Entropy (8bit):4.730875438448058
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:mSryoSbS203gKTAAHNkKTHx42KtFIY:mSrFSbSd30Atk2xfKtKY
                                                                                                                                                                                                                                      MD5:AB66A19222397D8E70AE7367B9FE128E
                                                                                                                                                                                                                                      SHA1:75D4C94FEF74DA27BFC0637A655AC6501EBAFFE8
                                                                                                                                                                                                                                      SHA-256:B2BEE22074F956A893088C5ACEE354CF4B43B3C8674582CA1AA234D386E8510E
                                                                                                                                                                                                                                      SHA-512:F041358A7B4C3FB7F888F92E8444337B2AA5D8DCA95ED5307A8ECCACDE8FD500356C255311DD5F25A0BC7B15D3DFD73CA5FB4E15F7FC6BAA0B91DC694010B3BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmZNfCWv3jGyhIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIeCVQFSP0ueb6mEgUN541ADhIFDc5BTHoSBQ3_AxS5?alt=proto
                                                                                                                                                                                                                                      Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKGwoHDeeNQA4aAAoHDc5BTHoaAAoHDf8DFLkaAA==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26540
                                                                                                                                                                                                                                      Entropy (8bit):7.987030119167622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                                                                                                                                                                                                                                      MD5:99E82870B0BAF90029A4D62DC4573E62
                                                                                                                                                                                                                                      SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                                                                                                                                                                                                                                      SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                                                                                                                                                                                                                                      SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20172
                                                                                                                                                                                                                                      Entropy (8bit):7.961816682779904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                                                                                                                                                                                                                                      MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                                                                                                                                                                                                                                      SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                                                                                                                                                                                                                                      SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                                                                                                                                                                                                                                      SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21502
                                                                                                                                                                                                                                      Entropy (8bit):7.971273531302822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                                                                                                                                                                                                                                      MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                                                                                                                                                                                                                                      SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                                                                                                                                                                                                                                      SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                                                                                                                                                                                                                                      SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_10.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4334
                                                                                                                                                                                                                                      Entropy (8bit):7.893244390092104
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ySMllcHitlIxv9vk7C1+I4wWHLihk/xN04aGxxqUQQDC:ySHIIHUCD4waXzacVQIC
                                                                                                                                                                                                                                      MD5:48B30ED2571D07E39DCB4715CEF5DDD8
                                                                                                                                                                                                                                      SHA1:9E58B4E03BF0AC4009A2724883A34EF6DB104391
                                                                                                                                                                                                                                      SHA-256:9731673ED81A3C2B410E2B3CB45BE735427BABF63483B0905B83AE64186A6B84
                                                                                                                                                                                                                                      SHA-512:1EE96238C9613495B372ACD651CDDAF4071210FA4317EF536B7318AFE4B1A77773A1BE120860EE5A389AEEC5F7F3D6B9F5609D602AF727DBACDF01A1912E9D69
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-05.png?wsSecret=9fdcd4158f46bf5bc34074b3cbb8d44d&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9892
                                                                                                                                                                                                                                      Entropy (8bit):7.972508432424258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                                                                                                      MD5:663F03599096BCF1699EF7D93FA0540D
                                                                                                                                                                                                                                      SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                                                                                                                                                                                                                      SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                                                                                                                                                                                                                      SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102160
                                                                                                                                                                                                                                      Entropy (8bit):7.9943166830397265
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                                                                                                                                                                                                                                      MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                                                                                                                                                                                                                                      SHA1:CABB9DDCE1222608668401769754241D2667AC59
                                                                                                                                                                                                                                      SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                                                                                                                                                                                                                                      SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.9446882423582625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                                                                                                                                                                                                                      MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                                                                                                                                                                                                                      SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                                                                                                                                                                                                                      SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                                                                                                                                                                                                                      SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
                                                                                                                                                                                                                                      Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/images/favicon/favicon_141.png?wsSecret=079571ca8c8e4de41f4e4ee33b76e650&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4704
                                                                                                                                                                                                                                      Entropy (8bit):7.951069075884925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:u4poe8Kvi+YyppACaG1HjcAZKhlh2xbBdMrDFCghv3swxvyTNqGCn3:3pZv7YyzDcplh2xNKXFCgJcAvMk3
                                                                                                                                                                                                                                      MD5:834417D344A1BD995C78DF66FE45EDBD
                                                                                                                                                                                                                                      SHA1:79A5CD12DC1BF06043F38349E6DD492E58144A01
                                                                                                                                                                                                                                      SHA-256:736B8041B08F7EC7A5F5A8E8D4D857DC58F1F03D4E2B6F738A2F1C9AE3892BBB
                                                                                                                                                                                                                                      SHA-512:7F202419B6983B709697CBE769F2BFCA2DF9637AE9264647FE50AC32D8196BF1E5FC96DBDF6255C9ABA559414F5AA7987CA5CF2C3DBBE0FBECAEBF19B4727758
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Z.p\..~...C.e.da....,..r..K...I....)`k..J.a....M......R.d....&6.1..'.`Y.-.dK#i4.....F#....J..kj.4....w...}....>.M...........q..{|..z..?...e1.1.t. b.....B.H. !MG....&=F....~.{k..."[+.L.|vW..h.(*.9.~....e........h..)Y.].1..l-..0....W..e..;._.rF..Z.h.X*g?.F...1.$O....U.o/....,.V.....HQa51.Z.@.F]...Z....o.11.>L.....x7.g..p..j.eX.D..!...C.):6.JX..kj$..g=7...1T...5^={Q....g...w....xFU&...0..~NE].....T .J..?.....Pn.J..z..F...l..~Y....K.x6.:1..\\..x...?..5-K].-..}.\....'....^K..s...n\..z.Gr.w...i;........W7/..+o..1cN~../...T].Yv../....Y'E..n....v.%.n..]:k^sy.=.6p&7ZU8=..}d~..If..[v.5.._....ajc..;&"..-`.......#..qb..k.,.g.U.:T..?..N. f......{..\.l...m..Q....D.).T:..J... ...L.FW4.w.......M..JJ...c}..>.\Q....9.j....dja.b/<...\...+.@..:..vq.L...3........~.4\O.{..+m..K..].B..1....6...C..w...w,....<l....Q....w.jK.|e.C.'5M..u..{?Xw.w..4.[.^......._9wI.$........%v..3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20939
                                                                                                                                                                                                                                      Entropy (8bit):7.975795853846893
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                                                                                                                                                                                                                                      MD5:86275B4FE044AADDE009A033FE57359F
                                                                                                                                                                                                                                      SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                                                                                                                                                                                                                                      SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                                                                                                                                                                                                                                      SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):6.596353659447784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPfC0Jx4vI+hC/4NEi9xVn01miIHf6qqWsp:6v/7iNv04NEi9xN0gfi
                                                                                                                                                                                                                                      MD5:86F3437A564C2F0FB541C5DFB2C1A463
                                                                                                                                                                                                                                      SHA1:3FA6054469EF5AA6B79F9C95B8057629E2F548B2
                                                                                                                                                                                                                                      SHA-256:EC8953F587E347C577D9134737D7B1A0621511AC6DC4E1A858FE2F5278ADA479
                                                                                                                                                                                                                                      SHA-512:6A780DCBA13453706A38E69629E7AB1543F419FCF26608F08C494293CB88D46D16142F5108D8BC7D3948253B4AC9E80EB1A3C8266D5864C6E5BE42233E03A9A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r..|....IDATx.c` .xJ".1..[w....X5q.G.......y.R.?..6H......X.>.t...0E..E.WQx....C...0H.X.`ity....i.a.:.z..y.O.... ....a. L...Z..9.B.%C.v=.adq.:x@.k.I........I...8....S.1>q...'.P.......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1721
                                                                                                                                                                                                                                      Entropy (8bit):7.75694604963933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09SeRBJre50IoKhzA9nTtt+HhY+lIyjbdZ1rBCkN9k:SnnRemDUzA5ttDyjhzrfXk
                                                                                                                                                                                                                                      MD5:FAC9C6880868564967378241B2D9A4D4
                                                                                                                                                                                                                                      SHA1:5916673906DA28EFBDBCBE4426813FF75880C13E
                                                                                                                                                                                                                                      SHA-256:707093D3A36EF860800D822AF60D99BB2BED915A7A3E3DB1D7F040CF35FD19FB
                                                                                                                                                                                                                                      SHA-512:EA4BE1E83C1B34A33ED4F543748702948B6973BECB90ED48D096B6903705CFFC75FB1612426747ABB19CFD6B03633E436054C4ED7E59369B9106AE6C2FC99CF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=cf1da9664b28ea48cfbb08fcd3738795&wsTime=1727577123
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATH....L[..........S....,k...i.t[..M..Q.HhE..U...8.M...A`).dHD.....H...U[.m.&..f.Z+e...G.)0...6.0...g...^...+]?..s..s.=.1..h4.!.x.1.8.Q2..:<<<.@.0..'.......WTU..7q....@.@...u].!....f..<...5.\.pm.`......>}..R.{.\nnvv.....oW.E1.X.@D..y~ii.D".x<~...w.x.`.M.z...bw...\..........l1(.4...|.*.T6..:w..{.......m.[U.Z.:.....9.U.._.p....u=.....H"2..........x.~oo....{.s.......9{...&..]...Ng.c.g.p..'....._....L.a...`...D.......v......x<...wO.<.4cL.a..{.(..t....044.-.8\.d..X.J..#G.LX!Q`.- ...2......l...l...(...N".................%.c.)e.2p..........c..;U.N....*..._..@.........f....n.K..........EQ.BN7o.......<.|b``....p.C)..............+**..4jjj.j....S....n....}..L...d.........6.,..9......1...;.knn...b...~hU...H$....=SSS.w..n)..B~R.++.X,.d.U[.".......O.@]]..w..=N...1.....t]_.B8UU}B.Q.(.s....{0].......Q..........bxxx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6923
                                                                                                                                                                                                                                      Entropy (8bit):7.966497753792618
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                                                                                                                                                                                                                      MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                                                                                                                                                                                                                      SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                                                                                                                                                                                                                      SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                                                                                                                                                                                                                      SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                                                                                                      Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.676437327675941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgTNzAfQ8mRJB4UJvI42cI14t1MHfH6S3l9n:Yyt2QCISI6UaG9
                                                                                                                                                                                                                                      MD5:AF0F648B0B96F4FB8AA2171BEF390D6A
                                                                                                                                                                                                                                      SHA1:461E68EB3D80F043BC91F7AE3AC4F110CBF540AF
                                                                                                                                                                                                                                      SHA-256:1DC68202A37CF86D63C9CCB64D8C336DBC8DC30EF1C518EF662965B8D27FA630
                                                                                                                                                                                                                                      SHA-512:92F46785926E12DF570F8936BC9EA665E59DFE437682B91F51D8218D1C9DF7B2BB4156485BF307DAF52D558304604EB476BCE15E8F180975F510443471BFC292
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1mysiaw
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:31:26","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577086513"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1721
                                                                                                                                                                                                                                      Entropy (8bit):7.75694604963933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09SeRBJre50IoKhzA9nTtt+HhY+lIyjbdZ1rBCkN9k:SnnRemDUzA5ttDyjhzrfXk
                                                                                                                                                                                                                                      MD5:FAC9C6880868564967378241B2D9A4D4
                                                                                                                                                                                                                                      SHA1:5916673906DA28EFBDBCBE4426813FF75880C13E
                                                                                                                                                                                                                                      SHA-256:707093D3A36EF860800D822AF60D99BB2BED915A7A3E3DB1D7F040CF35FD19FB
                                                                                                                                                                                                                                      SHA-512:EA4BE1E83C1B34A33ED4F543748702948B6973BECB90ED48D096B6903705CFFC75FB1612426747ABB19CFD6B03633E436054C4ED7E59369B9106AE6C2FC99CF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATH....L[..........S....,k...i.t[..M..Q.HhE..U...8.M...A`).dHD.....H...U[.m.&..f.Z+e...G.)0...6.0...g...^...+]?..s..s.=.1..h4.!.x.1.8.Q2..:<<<.@.0..'.......WTU..7q....@.@...u].!....f..<...5.\.pm.`......>}..R.{.\nnvv.....oW.E1.X.@D..y~ii.D".x<~...w.x.`.M.z...bw...\..........l1(.4...|.*.T6..:w..{.......m.[U.Z.:.....9.U.._.p....u=.....H"2..........x.~oo....{.s.......9{...&..]...Ng.c.g.p..'....._....L.a...`...D.......v......x<...wO.<.4cL.a..{.(..t....044.-.8\.d..X.J..#G.LX!Q`.- ...2......l...l...(...N".................%.c.)e.2p..........c..;U.N....*..._..@.........f....n.K..........EQ.BN7o.......<.|b``....p.C)..............+**..4jjj.j....S....n....}..L...d.........6.,..9......1...;.knn...b...~hU...H$....=SSS.w..n)..B~R.++.X,.d.U[.".......O.@]]..w..=N...1.....t]_.B8UU}B.Q.(.s....{0].......Q..........bxxx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lwesoes.qute89uupg.com/visitorside/js/common.14cb3f7d.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://a8rmire3rz.mf6gaikb.com/visitorside/js/Button.4a980e7e.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23503
                                                                                                                                                                                                                                      Entropy (8bit):7.96192675629774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                                                                                                                                                                                                                                      MD5:A838BD44F3219C2DA8D802049A368871
                                                                                                                                                                                                                                      SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                                                                                                                                                                                                                                      SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                                                                                                                                                                                                                                      SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23076
                                                                                                                                                                                                                                      Entropy (8bit):7.979657369773658
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                                                                                                                                                                                                                                      MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                                                                                                                                                                                                                                      SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                                                                                                                                                                                                                                      SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                                                                                                                                                                                                                                      SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5011.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.97817906062784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                                                                                                                                                                                                                                      MD5:CB6DB8DC76FF2B878093DA4620CE4937
                                                                                                                                                                                                                                      SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                                                                                                                                                                                                                                      SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                                                                                                                                                                                                                                      SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31688
                                                                                                                                                                                                                                      Entropy (8bit):6.031504712781706
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:h347xOWc3fZ6WfM4jmZKuQOpdView9LJ7kih3kO3F3F:x47xEf8Wfnm8uQO3Eew9d4u
                                                                                                                                                                                                                                      MD5:C78E7E9885F8BB56E8558E04FAB8677A
                                                                                                                                                                                                                                      SHA1:D24338628C2FD9E19CBD5401C51187AE58765C9B
                                                                                                                                                                                                                                      SHA-256:4FC29D111495144832BB18D9F608D08F75B6FB73D2E310420F373DAB2AB6CF94
                                                                                                                                                                                                                                      SHA-512:7755C179C014621DF23EB432606B85BC2D03BB8315FA375D7DE9F22C315C8DDAD2FE8F0AF7BF2C23A5394FD4D26AC3A2C3B264628B634533E26A36D86058CC8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://09i32g.uuie34661.com/campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EF
                                                                                                                                                                                                                                      Preview:{"id":"10b42444-f030-4724-9472-c5b49997c716","mainColor":"#329FD9","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):96781
                                                                                                                                                                                                                                      Entropy (8bit):7.9948134628402245
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:+r++jI4xlhz3pW9GnMk3ZVpFBPAY18Ugyr3G4SLgDExH4nskMxrx8Zqq:M+AVxD3p0hktFBYY18Ugyq4S8gZms1j0
                                                                                                                                                                                                                                      MD5:7CBA82537203F393F21F63F855ECB3A6
                                                                                                                                                                                                                                      SHA1:5BE53B9F8A346D56535DDC1FED69707AEC03E2B8
                                                                                                                                                                                                                                      SHA-256:69BFC1A826E8DB539ABA70F98C11D3CB0F3D9F8F47A9E150C259211E8070F18A
                                                                                                                                                                                                                                      SHA-512:1C63C905B303806F541B7F4AA915807C94E83B6948E8FC0400FC2A50407293482036B178407C978D41C373F049D76B7A51FEB2C99A51A27A7624F28C08CF59F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/images/hongbao/hongbao_type2.png?wsSecret=4189c0445cf95cad95cb1d9f4113f93b&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:831D66239CE111EB9A63E306F15B2477" xmpMM:InstanceID="xmp.iid:831D66229CE111EB9A63E306F15B2477" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.2&...v"IDATx....$Wu&|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 723286
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):121350
                                                                                                                                                                                                                                      Entropy (8bit):7.995148828507371
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:P6Nw6CcJX2F+qxxmr1Yt6A4dFkM2ZO3Cvwvi1z26Hsj5mQid:H6CcJGF+TRYTa6MkO+qk26M8pd
                                                                                                                                                                                                                                      MD5:62EC20A8B6AB4E9B8E6217E7AA4B0000
                                                                                                                                                                                                                                      SHA1:FD4715F9CBCA3270DE483F9D80EAD6363DD67B37
                                                                                                                                                                                                                                      SHA-256:FFC0CCD6A01E4A2FCDBF6CA6B127C7570F81A4617E4E2C6EB8397ABAEF718746
                                                                                                                                                                                                                                      SHA-512:2F5C3321C59E202AB61424E2183E7BA4479F25964D2153263D1FB7C3DFD68C93BA0207EF1AA9D78A10B00FDD1EB07DD6C8B94EA681B01E6475E6A7BFB0AD22A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Preview:...........{w..7.....w@...."....e;..i..IO...z. ..`Q$C....g.vl.w...r.8v...-.cY...s.....-.........@....#PQ..q(...=./.g0.n..................6.i... .G..>...x?..5.R.s[_c.6O(..d..JU..jZ>..9/.iZ9.|\S'...o....;J.eYSG.J....R..omQr..M.-...XE).Rq..RF.U......7.....]..j.e..I..3....g....nnN...9k.W..J.\.Q.....].>.......C..k...............j.y......8|y.1w....u.y.>.Z.{..o.^.2.:.8|..p.l..s..S...7....Z......GG...].....G.;...Pc.....~.A...'C.........@....C....Zg_Z..........7.5N..../.....?C_]=1..<.....?n..=d.?._]..<.o|._.7.X|\_....g..~.(.w..~.A.....6.=v}..7_.j\\2N.....7.^...4._p.j>..~.D...P..=.V.z.pu..A4.......x..c.%j.<`..o..g<x..../X%..o4.....j~....y>.||.q.....O.7fO..g.......B.XW..g....1...~(....u..%.J...@C....Z.KK....2..l>...rX.=h.........<.C..{[3W...{.&4.O...;.[__4......f....|....5.\n..zYa..Uk..q}...K.a.......pL?p.rm.8r]_.....o.u..&.....\c.3.9..n.>..^...gZ.<@...C..K`j..fu...Y..n...i.........}.{.~k...w.....f......Yo....]x'~.s...R.V......G....B}.\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103628
                                                                                                                                                                                                                                      Entropy (8bit):7.9942487796903405
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                                                                                                                                                                                                                                      MD5:8D666E925B25CB11E51E73F93C070F4D
                                                                                                                                                                                                                                      SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                                                                                                                                                                                                                                      SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                                                                                                                                                                                                                                      SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20993
                                                                                                                                                                                                                                      Entropy (8bit):7.96361976428666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                                                                                                                                                                                                                                      MD5:07DB342D71E455736E0E8B5656ED7174
                                                                                                                                                                                                                                      SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                                                                                                                                                                                                                                      SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                                                                                                                                                                                                                                      SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_CC1001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21622
                                                                                                                                                                                                                                      Entropy (8bit):7.981869711091827
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                                                                                                                                                                                                                                      MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                                                                                                                                                                                                                                      SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                                                                                                                                                                                                                                      SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                                                                                                                                                                                                                                      SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26968
                                                                                                                                                                                                                                      Entropy (8bit):7.989973612199997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                                                                                                                                                                                                                      MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                                                                                                                                                                                                                      SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                                                                                                                                                                                                                      SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                                                                                                                                                                                                                      SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 271x81, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11478
                                                                                                                                                                                                                                      Entropy (8bit):7.936247265101912
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:unFWapk5PXHCbmhX7M4m2fHaDY4oHuB8NPwb5yTBw1+WlEaE+AYAtAcueGSHkOIv:unUapoXio/dX4qEb5x1plT+1fuepkOIv
                                                                                                                                                                                                                                      MD5:6274335F5E37FB7E3AA19DBA05A07EF3
                                                                                                                                                                                                                                      SHA1:D54C0B0CCCF2158AEE56D7F1F465D5BB907EDF06
                                                                                                                                                                                                                                      SHA-256:39D9BD9E19956BB52C4C880DC6987383C34DC0873AADAA6B3763E3421E06DEF7
                                                                                                                                                                                                                                      SHA-512:ED6C986810C46BCC66AB9BD9D3750FE4FF8C638904AD88CC6894EA00776D80DA7B2BD6F8ADB20A77C0DED5E7F5BE805DB96AA115426C1C32ECB2D6CAFDCAFEFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows" xmpMM:InstanceID="xmp.iid:EBC00B7BC04211E1BE82CFE8EC913A77" xmpMM:DocumentID="xmp.did:EBC00B7CC04211E1BE82CFE8EC913A77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EBC00B79C04211E1BE82CFE8EC913A77" stRef:documentID="xmp.did:EBC00B7AC04211E1BE82CFE8EC913A77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                      Entropy (8bit):6.090823505725717
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttJ1b2sqE9P6k/bt2qtlblTBSE9UcSQriGMe6olnll:XtfGEJr28bl996QrlMMll
                                                                                                                                                                                                                                      MD5:28D316B8553100B18CAA2977703C76A0
                                                                                                                                                                                                                                      SHA1:95F244EB4C803C051612503DA1BA2EDE3025D220
                                                                                                                                                                                                                                      SHA-256:E4DA7FB320711B921A15EF7A8C7150CC3A00F3F2677E99C4FD290CC72DA1E4C9
                                                                                                                                                                                                                                      SHA-512:B2103A31DF142140E38A5BF42AFDE2A269638FA1031D9A9C52E9C8DD7176EC8908CC92F95C425CD476051A48B752B4F3CC7031BD74709E583DC5197434D25781
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..........5.1.@@.E{...M2;l.9...\@.......F./.{.0.i....L\!5.u.,%.5P@Rx..+t~@..H.k.5.I.C.1...%F...Vh.;..Yck.;{.d...x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.66597419744202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgTqfOfQ8mRJB4UJvI42cI14t1MHfH6S3GbY:YytxQCISI6Ua7Y
                                                                                                                                                                                                                                      MD5:A7B0DB1B5532DA55F031977D7430DEEC
                                                                                                                                                                                                                                      SHA1:2219F42A08B1B0F5CB038089FF8BC2F12B82DE62
                                                                                                                                                                                                                                      SHA-256:DDCE53A37297AB9413385B9069518D09172692C6B7623F5848C46D4BABD852E7
                                                                                                                                                                                                                                      SHA-512:325EF2CD2562173F44C95C95A83E40EE315FB75A3F5587D558DF988662BAE1880E38508FC5F9D466F10B08F867E1B47529FCCE024C72CDE104722CBF44D9277F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1myshmw
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:31:25","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577085653"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.602027638833308
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgSfQ09fQ8mRJB4UJvI42cI14t1MHfH6S6XIHYn:YytZnWQCISI6UanXIHY
                                                                                                                                                                                                                                      MD5:3F9C004307418F0C8AA2686C1E330689
                                                                                                                                                                                                                                      SHA1:EC758736923158A9EA5937A33C31304F2902041B
                                                                                                                                                                                                                                      SHA-256:1C24C7814581F62AB2EECB100BE38163903092E5F9CD2991968041A322C511DA
                                                                                                                                                                                                                                      SHA-512:F849927699ABBD4C37A41D72A29B3E1F4EADCD4461991A267C7E0EC1A628E1CE9C8C1D91E5B7EBFB12F52A75FBED5154963B12B0E8955481A06354CC14538F55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1myrsbv
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:30:52","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577052878"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/logo.png?wsSecret=c42c3171cb60e991df00244d5f6d7b03&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1721
                                                                                                                                                                                                                                      Entropy (8bit):7.75694604963933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09SeRBJre50IoKhzA9nTtt+HhY+lIyjbdZ1rBCkN9k:SnnRemDUzA5ttDyjhzrfXk
                                                                                                                                                                                                                                      MD5:FAC9C6880868564967378241B2D9A4D4
                                                                                                                                                                                                                                      SHA1:5916673906DA28EFBDBCBE4426813FF75880C13E
                                                                                                                                                                                                                                      SHA-256:707093D3A36EF860800D822AF60D99BB2BED915A7A3E3DB1D7F040CF35FD19FB
                                                                                                                                                                                                                                      SHA-512:EA4BE1E83C1B34A33ED4F543748702948B6973BECB90ED48D096B6903705CFFC75FB1612426747ABB19CFD6B03633E436054C4ED7E59369B9106AE6C2FC99CF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-02.png?wsSecret=92fcd3eae85dc949a3e4dd1021d8a004&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6......IDATH....L[..........S....,k...i.t[..M..Q.HhE..U...8.M...A`).dHD.....H...U[.m.&..f.Z+e...G.)0...6.0...g...^...+]?..s..s.=.1..h4.!.x.1.8.Q2..:<<<.@.0..'.......WTU..7q....@.@...u].!....f..<...5.\.pm.`......>}..R.{.\nnvv.....oW.E1.X.@D..y~ii.D".x<~...w.x.`.M.z...bw...\..........l1(.4...|.*.T6..:w..{.......m.[U.Z.:.....9.U.._.p....u=.....H"2..........x.~oo....{.s.......9{...&..]...Ng.c.g.p..'....._....L.a...`...D.......v......x<...wO.<.4cL.a..{.(..t....044.-.8\.d..X.J..#G.LX!Q`.- ...2......l...l...(...N".................%.c.)e.2p..........c..;U.N....*..._..@.........f....n.K..........EQ.BN7o.......<.|b``....p.C)..............+**..4jjj.j....S....n....}..L...d.........6.,..9......1...;.knn...b...~hU...H$....=SSS.w..n)..B~R.++.X,.d.U[.".......O.@]]..w..=N...1.....t]_.B8UU}B.Q.(.s....{0].......Q..........bxxx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1421
                                                                                                                                                                                                                                      Entropy (8bit):7.871345807581825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                                                                                                                                                                                                                      MD5:1E4E9F51375B084A5459F174B6749B60
                                                                                                                                                                                                                                      SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                                                                                                                                                                                                                      SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                                                                                                                                                                                                                      SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                                                                                                                                                                                                                                      Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 170 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):484
                                                                                                                                                                                                                                      Entropy (8bit):7.314662916974172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7aDwzdwZvgwbNS6dWQS846WsnhMMPTW8jic7P3vJ:bwsvRM6Uj6W9MPTW8f7HJ
                                                                                                                                                                                                                                      MD5:B1AB87F2AA1045CF56BD192752FB20BA
                                                                                                                                                                                                                                      SHA1:E8B07455934B82EB6C9D1A5D657C582822EB32CC
                                                                                                                                                                                                                                      SHA-256:527228714A2A640B71788550F8DCD2C0964EE13FDFDDC1C57FF377134F8FCECB
                                                                                                                                                                                                                                      SHA-512:6E20FE796392EBBBC5B41E009CEC76494574B56D4D9CD760EC98479A3C778141C947DE084D126553A71F07D7C7BA8AD315F2C3DC61A0C0C23D016B8709B7A840
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............;......PLTE....(......Wv=........YW3[{@..0.....*.(.(....(....D..J..P....V............S..1....U..Y.......(..Q..D....8..3.....*..-........tRNS....+...WC.......w .....IDATX....0....r..$...-..? ........W.=V5.......y7.?.O?..z.....;m...nB......v...M.U.F.o......B.2d......W.!Z.Xk88%.E.....h%.Z..9.5#Z..68V.Vk..zJ.0&....e$,5A.\.3-..R..[.!Z..0x....q....\.;.2.....|.)....o...U=..j.....|..;Y'....e....f5...3j~.......i.6.."[....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21009
                                                                                                                                                                                                                                      Entropy (8bit):7.981643113073538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                                                                                                                                                                                                                                      MD5:A03861DF13EE208FCB22C604BC412484
                                                                                                                                                                                                                                      SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                                                                                                                                                                                                                                      SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                                                                                                                                                                                                                                      SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 36 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.898786530196016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:MllcHitlIxv9vk7C1+I4wWHLihk/xj6t3xnOaM:HIIHUCD4waN6t3xnOB
                                                                                                                                                                                                                                      MD5:521FDAD7BDCC0A23F59D31B6BBF6B5C1
                                                                                                                                                                                                                                      SHA1:F6E3053B8E4D496308253C5D7B721F0C5B331B99
                                                                                                                                                                                                                                      SHA-256:B77F2E27F570E6CDBCCD840E5C98B78133C120BE9219C0BD78A69DFF87729B83
                                                                                                                                                                                                                                      SHA-512:285BF97D50EE140C0D1768AEEA639B87773C2DB7AA8DF71F3FD4C8F7974F83BA4CB2A1C74D648223028CEFFEB0FDF62B4E2C3E65B8F1F102C2187E781C7FC1FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$.........D.S....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                                      Entropy (8bit):7.676740379747789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NGonsjFTVK8or0WjDEIXqrGdkyeGhTPnos9mMGOP+R0ND6qqMrWtv0bbZU:NGosjFZPWkydLewcs2R0ND6OocU
                                                                                                                                                                                                                                      MD5:0BC6CB3CA927453C7EAD3587766B8B9A
                                                                                                                                                                                                                                      SHA1:6CC257855624B8D51B4FA20342E2A0265ADA8D02
                                                                                                                                                                                                                                      SHA-256:77B3FAC1C8EAF934E91810FD516876943F9F5154D97758AAD54640E3E7D824AD
                                                                                                                                                                                                                                      SHA-512:AF41FC5E6C952475CF89415F2D1A8BFBEA2C8D88D3B47B199EDF21B9A1C8255F01DB2BFDE6A9A86485AB7876F1057538CC89ED41534802D6B649D6D953B0BB95
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...X......f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d..0.IDATx...y.].y..$v0....`...B. .K.$3.'...J..*U..Lf...J.*...^............c.mv.$$.K ....j.2....G.I...{.s..~.T...}..V..}..< I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$U.v....3....v..$IRe..............*....e.......wZ.$...l.6......i3f....~....].:...|...pJ.;-I.*. )xm...../..I..`..VG..u....[.z]I.TK.Iak....S`.......cA'.YW....~.%IR-......O....d-GU.['t.zz.@.w....pZ.;/I.*...t`......{.m=.S.6o\.].....7...Y+I...!.fI.$.b.p.p..k...PO..=.S...N.*a.c..FN...e..ye..@.$..).S._!..>`mU.VG...k.O.......pn.G@.$..$.R....'....N..Y..X...M.....a..I....H7c....V..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                                      Entropy (8bit):7.977972713951547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                                                                                                                                                                                                                                      MD5:20CD47483388F1E46ED9C2304F2C60EA
                                                                                                                                                                                                                                      SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                                                                                                                                                                                                                                      SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                                                                                                                                                                                                                                      SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31688
                                                                                                                                                                                                                                      Entropy (8bit):6.031504712781706
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:h347xOWc3fZ6WfM4jmZKuQOpdView9LJ7kih3kO3F3F:x47xEf8Wfnm8uQO3Eew9d4u
                                                                                                                                                                                                                                      MD5:C78E7E9885F8BB56E8558E04FAB8677A
                                                                                                                                                                                                                                      SHA1:D24338628C2FD9E19CBD5401C51187AE58765C9B
                                                                                                                                                                                                                                      SHA-256:4FC29D111495144832BB18D9F608D08F75B6FB73D2E310420F373DAB2AB6CF94
                                                                                                                                                                                                                                      SHA-512:7755C179C014621DF23EB432606B85BC2D03BB8315FA375D7DE9F22C315C8DDAD2FE8F0AF7BF2C23A5394FD4D26AC3A2C3B264628B634533E26A36D86058CC8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"id":"10b42444-f030-4724-9472-c5b49997c716","mainColor":"#329FD9","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5
                                                                                                                                                                                                                                      Entropy (8bit):2.321928094887362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:on:on
                                                                                                                                                                                                                                      MD5:68934A3E9455FA72420237EB05902327
                                                                                                                                                                                                                                      SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                                                                                                                                                                      SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                                                                                                                                                                      SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fetchActivityId.html?activityMessageId=undefined
                                                                                                                                                                                                                                      Preview:false
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21315
                                                                                                                                                                                                                                      Entropy (8bit):7.956027271040959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                                                                                                                                                                                                                                      MD5:BE7BAFD85B8F4BDB045309E63B057848
                                                                                                                                                                                                                                      SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                                                                                                                                                                                                                                      SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                                                                                                                                                                                                                                      SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70002.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3597
                                                                                                                                                                                                                                      Entropy (8bit):7.9358321950807476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7JtwF+lZi6z4PEl/IzdYubaP/n7AhyNen3j:7TwF+l48QKub+/UhyIz
                                                                                                                                                                                                                                      MD5:67CEE33BDC49083BD448293D4BCF4330
                                                                                                                                                                                                                                      SHA1:ABB0C82F6BC893929169F315977DB5E92C65D817
                                                                                                                                                                                                                                      SHA-256:37889D30E277D3A9688F0C7C41354312BA80ABE8AADF49FD9843DC060CF8EB88
                                                                                                                                                                                                                                      SHA-512:70FEEFB5E6AE80B4DFD41A70CBDF4D39D64E0010BE8E00236F44D274CAB0C3A17ED513345407FEA0E3540A772D7C952D48A545B0B70FF00BA9607F4D72D33717
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/sportTeam/27/1602204225122.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...<...<.....:..r....IDATh..}pUe~.?.....c.l..F.^... ...(..B;l....0.g.n.....u...v....VKw..i+][-"7....Y.%.2,F.........K..b...?......9..y.....s..jP....5.A.......z.j6...0...T.J.A..-k3..W.....o3.h...M..J..U.Ze..........A..C.J(pe".G..u?.....s-....K%.2Q..T....K.o5P..$.BW.@..=B............F.7...Rn.JOe.h.A..T...L'P....A:1zlsz..Z......>..}.......c.......Y....L9Yf`.@Y.HL'B.....z4..g4\;..=c,...%.CB...k.5..@`.........%.!%..00..E+.....i..HQ....sGkz.....;.ZSde..,q....z.....nZs.B..d.....c.{.m.}//49...m..$..\T*=........J`.P...).H...kr....../....r.......9.^.}b.....x.u....D.4*..X,0.p..+.Y....:t..y?/.#............5).I#R.(..C.2T ..t.x[..........~...Q$,.....t.J....c......PgF.*.#q/..I+DVX..].pr.........9 .Rb.................Vc.~..x...../....s.m..g<.s.;;D.....Y..P.(.....mv.~....-..S...".M9....f`...'|..8.F.L..........q..:.Q.(P...w(\.j..?.]z.;.......xK..\..M.2IQ..}.Wy. eg..,.(ctb...s.-.."...w.Q.$.L... .cX...#qY..}.B....P..W......E..*.... .........>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20254
                                                                                                                                                                                                                                      Entropy (8bit):7.9731587444316165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                                                                                                                                                                                                                                      MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                                                                                                                                                                                                                                      SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                                                                                                                                                                                                                                      SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                                                                                                                                                                                                                                      SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=EUGENE_ONISCHENKO], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10463
                                                                                                                                                                                                                                      Entropy (8bit):7.915886044862285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:lSGknHClzDwcTrMdw2fKRgRE2JP8yiKyViD4n5UlLeK9JGaNmhf65y:linHCJbSwgB0yirViE5Uec850M
                                                                                                                                                                                                                                      MD5:8A40C8D09EB2B52A0B09D1475A3E8C79
                                                                                                                                                                                                                                      SHA1:8490908D995F69079EAAD19C0F9BD370011A3F9A
                                                                                                                                                                                                                                      SHA-256:EFCB8DD4832461ABF15ADCC044CEC129734DEC3827B56B14992544952B9BF3C7
                                                                                                                                                                                                                                      SHA-512:95F216BC3379F76825630BB056B04F6DF30290D8ACAC56B2D45D056590B00CCBBDFAA8083AFAEFD8C752E112A974675B1B1477CA187B1C378103B7313A5336D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sport-pic-ai.jpg?wsSecret=100953b27c9979c502ec0cd410ea0de3&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.....6Exif..II*.......................EUGENE_ONISCHENKO.......Ducky.......<.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="0B71282D4E30FB687D549E65B47FA2FF" xmpMM:DocumentID="xmp.did:DDF34526556C11EBA10BFDED2680E692" xmpMM:InstanceID="xmp.iid:DDF34525556C11EBA10BFDED2680E692" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F4BD2952144611EB893EFED19CC8EDC5" stRef:documentID="xmp.did:F4BD2953144611EB893EFED19CC8EDC5"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">EUGENE_ONISCH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24622
                                                                                                                                                                                                                                      Entropy (8bit):7.974755383280436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                                                                                                                                                                                                                                      MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                                                                                                                                                                                                                                      SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                                                                                                                                                                                                                                      SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                                                                                                                                                                                                                                      SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):76813
                                                                                                                                                                                                                                      Entropy (8bit):7.992595587860313
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                                                                                                                                                                                                                                      MD5:4EFE93BD780474540B29C662ACEF4D68
                                                                                                                                                                                                                                      SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                                                                                                                                                                                                                                      SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                                                                                                                                                                                                                                      SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 271x81, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11478
                                                                                                                                                                                                                                      Entropy (8bit):7.936247265101912
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:unFWapk5PXHCbmhX7M4m2fHaDY4oHuB8NPwb5yTBw1+WlEaE+AYAtAcueGSHkOIv:unUapoXio/dX4qEb5x1plT+1fuepkOIv
                                                                                                                                                                                                                                      MD5:6274335F5E37FB7E3AA19DBA05A07EF3
                                                                                                                                                                                                                                      SHA1:D54C0B0CCCF2158AEE56D7F1F465D5BB907EDF06
                                                                                                                                                                                                                                      SHA-256:39D9BD9E19956BB52C4C880DC6987383C34DC0873AADAA6B3763E3421E06DEF7
                                                                                                                                                                                                                                      SHA-512:ED6C986810C46BCC66AB9BD9D3750FE4FF8C638904AD88CC6894EA00776D80DA7B2BD6F8ADB20A77C0DED5E7F5BE805DB96AA115426C1C32ECB2D6CAFDCAFEFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows" xmpMM:InstanceID="xmp.iid:EBC00B7BC04211E1BE82CFE8EC913A77" xmpMM:DocumentID="xmp.did:EBC00B7CC04211E1BE82CFE8EC913A77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EBC00B79C04211E1BE82CFE8EC913A77" stRef:documentID="xmp.did:EBC00B7AC04211E1BE82CFE8EC913A77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23234
                                                                                                                                                                                                                                      Entropy (8bit):7.9852730649962895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                                                                                                                                                                                                                                      MD5:3E13039B8888276D09647D85374B54D2
                                                                                                                                                                                                                                      SHA1:B9880D841831C3B2A77148FA05936A559B826358
                                                                                                                                                                                                                                      SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                                                                                                                                                                                                                                      SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23806
                                                                                                                                                                                                                                      Entropy (8bit):7.984838733217694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                                                                                                                                                                                                                                      MD5:D7C26FB9503AB2CAF040730495A59F32
                                                                                                                                                                                                                                      SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                                                                                                                                                                                                                                      SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                                                                                                                                                                                                                                      SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60002
                                                                                                                                                                                                                                      Entropy (8bit):7.990436552962547
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:lqM81xN7hPXjlh1YYElMMSgzA74q8E6cIT:lqMAxvPXhJU/oScIT
                                                                                                                                                                                                                                      MD5:F5CB221F6E6A13034B54212B8210E3A8
                                                                                                                                                                                                                                      SHA1:E66A8BA656C808BD1F275ECDAE9A85B5D793B4C6
                                                                                                                                                                                                                                      SHA-256:6CF6EC6BD15BCBB2E0A060AC3DF005AC34C061B137D68C9D8BB12A74AB52E05B
                                                                                                                                                                                                                                      SHA-512:631CFBD2E9D97182FF0D44BF3316B038B0BA45058D0FBE53117531108664A58C8280F86A28A80596057E3562BD8E170BA67F0305E89927D86D06CB062A85CF25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..w.\.y..>..;mg.JZuiU@.".(..b....1..8.%...).$.q..K.u\...8.`...S.. ..E..@B]Z.j............j%T...vvg.{.9.i..9....7...#2@.%.K..d..c.#~....."q[7E..|....N.....h.Q..@..h\O.5...:l\.@ .@J.....X.$l{Ph..vETqM ..y..*z..T.6G..:...X..k.iW......t.....x.;p.&...+{.3M...%.k..z.:....B.c.R3.%.^...@....5J).2....4.h@.._%M....4.d.c..|GH..@Z..h...dD.G.......(..8.......*...N..\{}.U...thtT..N..._.T.-.D.../,.x.EJ...O.B.y.9...Zk.6L...T..!.t.N..{....b...P\T-..4)...e..[d..;..H...J....us..?So......Z..vh..+HG..kH{..X_.j.@^-...sy.a......&.R..^.....`.]T..|6..C.6.E.k4....Z.c(..y.....J.......X...#..........mS...Mq.~V{K...`..W....W.v.....".i.....m)O,...CyqA.......m..8.:..5..._.....p*.XvF....4Z).Rc..Qa\a^...R`T.0<-..}.....F..q.AU....J#.xT.:[..................d.=....(.4.... m...%.yo..@DN..w~A.g..4)@+....8$]...sZ.Q%.....2.\F...B. .#.gQ.,*.C..|.U..2./A.B.2..!$......H;.....2.D$.uID]=V].+.D$..X...aE#...i....B.J...D....B..-Q.qz.R?.*.h..6.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102160
                                                                                                                                                                                                                                      Entropy (8bit):7.9943166830397265
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                                                                                                                                                                                                                                      MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                                                                                                                                                                                                                                      SHA1:CABB9DDCE1222608668401769754241D2667AC59
                                                                                                                                                                                                                                      SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                                                                                                                                                                                                                                      SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32235
                                                                                                                                                                                                                                      Entropy (8bit):7.983520659776077
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:q+hZo60twpfHgfv/q8HozTgwjNkclM9d2Pz8+yeGrVQ:q+XobwpfAfn1oJjNkclM9IPYzeGpQ
                                                                                                                                                                                                                                      MD5:B3DF3868B25679A8979850C404C3F095
                                                                                                                                                                                                                                      SHA1:D92A02147A578649FFBA8728D1A041E12EEC3100
                                                                                                                                                                                                                                      SHA-256:5DEB88523C569592A558FF9B7D9B1287D31FB6A0A2E2924C83E1FFE0DA2C4D4A
                                                                                                                                                                                                                                      SHA-512:484B5A93F35B1AB43C96175BF0BB29174205B1A618465767F1B788C8906BF30A2555BC8C540BD9DC4B86F33E08B92265CE89BB4D63CB5043562BF10655E3A818
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..wt\.......B..F1..EI......l...m.AYv...3.=gvzg.g{.....;..;.;.......%Y..d.P..$1@..P`.@.`..T@....?.C.*.PU H.W...U.[U....~.. ..Ck....3.....g._wv.._..U....z..,.Z.vK.V.A.>`S....^ 0.{;;.E.`.....p...mw3...n..<.. .c......1...<*...Dk............1\.x....RgG{..3.`..b.........\.{..e.M?.NpDx...}....`.Q1..9Z.v.D....l[.[..?....h............m.........r.iJ....~.<....S.`.,.*.."A(.....l..i..]P.....R...DQ.D.x...x.b..0......=..A..RM..7.$..:.N.B}.^..z0....I..GER..P1.K..m....J...G....|...!..et.-.o.....j...D8)b.G..z...o..>.T....Q.G...)..........b....s.........F....pk.3..f..........A+......B............w...[..~.a...D.t.(`/._..._p.Q1....t..x.x.hX.h:p.=...Z....6....l}....B.s.$$.6..5|........!.L.eZh...g. ..i...d1.U.0T...@).;..E..I.q...m.l.Er.V.....]..Z..1.2...P.....D.z...2....P../.*.`...{.....`._./-.B.....bt..l....Q.zP>.w@.BF#p..z..v}i".cT.=D}....{...i..m....%..WB....(#Z.v.$..}. ..j.....]...F..@.e....[.,v.AL=...hi.a..a.F.-.h
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 226 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5668
                                                                                                                                                                                                                                      Entropy (8bit):7.719820585961287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:1Sco7FbqknmWZNUV/FHHhg/bsRmMyNUpaRDR/mL0uqO8FAl0kznFVzVOOqAto:1SR7F2knuJWN2CDdmL05Rc0SVBOOqAu
                                                                                                                                                                                                                                      MD5:68AF9F13F9B133F5E282A61B3EF1E266
                                                                                                                                                                                                                                      SHA1:07E1A6CD4F11237C07B2501AFC0FFD83494FADAC
                                                                                                                                                                                                                                      SHA-256:E43EA9DADB37F38B3CB736A757DA76DAC75195FD1408B237F0CA3EE51DDB3EC0
                                                                                                                                                                                                                                      SHA-512:91E98115D5E223896630DF0C5D753E4F0F7444D4A3DD3DF84B37EEA7A9DBFC37B851FE5A118EBA984BC97142AE788F77BB70F4C70F473D469739F56860A77EF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\H......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714" xmpMM:DocumentID="xmp.did:4BD537BB37FC11E89FF0A55F28DF6583" xmpMM:InstanceID="xmp.iid:0bab55ea-dc1d-8343-85b1-0e345df84409" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmp:CreateDate="2018-05-09T15:39:56+08:00" xmp:ModifyDate="2018-09-14T14:26:30+08:00" xmp:MetadataDa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12867
                                                                                                                                                                                                                                      Entropy (8bit):7.676740379747789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NGonsjFTVK8or0WjDEIXqrGdkyeGhTPnos9mMGOP+R0ND6qqMrWtv0bbZU:NGosjFZPWkydLewcs2R0ND6OocU
                                                                                                                                                                                                                                      MD5:0BC6CB3CA927453C7EAD3587766B8B9A
                                                                                                                                                                                                                                      SHA1:6CC257855624B8D51B4FA20342E2A0265ADA8D02
                                                                                                                                                                                                                                      SHA-256:77B3FAC1C8EAF934E91810FD516876943F9F5154D97758AAD54640E3E7D824AD
                                                                                                                                                                                                                                      SHA-512:AF41FC5E6C952475CF89415F2D1A8BFBEA2C8D88D3B47B199EDF21B9A1C8255F01DB2BFDE6A9A86485AB7876F1057538CC89ED41534802D6B649D6D953B0BB95
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/sportTeam/91/1727522496131.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...X......f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d..0.IDATx...y.].y..$v0....`...B. .K.$3.'...J..*U..Lf...J.*...^............c.mv.$$.K ....j.2....G.I...{.s..~.T...}..V..}..< I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$U.v....3....v..$IRe..............*....e.......wZ.$...l.6......i3f....~....].:...|...pJ.;-I.*. )xm...../..I..`..VG..u....[.z]I.TK.Iak....S`.......cA'.YW....~.%IR-......O....d-GU.['t.zz.@.w....pZ.;/I.*...t`......{.m=.S.6o\.].....7...Y+I...!.fI.$.b.p.p..k...PO..=.S...N.*a.c..FN...e..ye..@.$..).S._!..>`mU.VG...k.O.......pn.G@.$..$.R....'....N..Y..X...M.....a..I....H7c....V..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23503
                                                                                                                                                                                                                                      Entropy (8bit):7.96192675629774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                                                                                                                                                                                                                                      MD5:A838BD44F3219C2DA8D802049A368871
                                                                                                                                                                                                                                      SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                                                                                                                                                                                                                                      SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                                                                                                                                                                                                                                      SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5009.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28283
                                                                                                                                                                                                                                      Entropy (8bit):7.980001966382932
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                                                                                                                                                                                                                                      MD5:8CEFA72309B57198B0DED2A604EB4170
                                                                                                                                                                                                                                      SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                                                                                                                                                                                                                                      SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                                                                                                                                                                                                                                      SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_kk8nqm3cfwtng.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 54566
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6980
                                                                                                                                                                                                                                      Entropy (8bit):7.961734828564136
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:E/yIcO9lJIJs6ylLJg1h02OARVPpDCymUCsk1A:0e8lJIWlLJShrrCymnbq
                                                                                                                                                                                                                                      MD5:2F3A169CF15F86039E1E8F5027910A9C
                                                                                                                                                                                                                                      SHA1:2D0FCA01C19CDED02422CEA3832DEA757C3951A7
                                                                                                                                                                                                                                      SHA-256:99EA7BC26580580135827E6227E6748F941145FF13ED551A0EF42777DC85EB1F
                                                                                                                                                                                                                                      SHA-512:60584470802D945F2885DBAEC906991CE71DC36602E39DB8FE48BEC9D9B9F36F43E572FDE947E6B92354527BBF0D625E4EE30678D414DB7E34CB6B4C9B2C0D2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............sT....)U.7c.....*q.nB............D..T.D.0/!....~acD@ .pda....wF...g$1.....F..\..P...3..9}...G.1.F.#h..k&.H..#...O..<.N:1..............o........H.O....H.....o...;.....H...c....;i....x....9....a?.N...<.G.....&.1.?r..1<.a|.K.9&.*...'....p...Z.........+!...~t....n.._.^...c)....#.;s2..]...)'.A8I.Hqb52.*M.K...9n.3..V&...7.-..f.7A....+.............i.u..p....h....Ov..CXV.."Z..r.....F... Tm~.?.1./...w...:oN...u....7../7a&N.o....V.).{RX.).|.?Nt!%9A.K.p.)b.g..$..H.E....y...q..T>..-.\..$.<../.~.kvm![...."JR.vJ4. z.G..8.0|..t...|21.SL.......%......=qa-.A....{..'H..X0`...Y/.7.........K..l.....b...|.Ev.i..."\J.v\.......SCt..0.......&..K\.I...L....RFY.s.F)J.Q..:.:...Re.S......,..]j....Z.o+.....'-.._....J~{r.....eSg.Q....t...Hv.....s6|..........5{...&t.<N.!1(9..Y.(.8.4..4..$.>?I1....t..........Z6.....d.;....Cb.?.}<v..n/.4!\..AN....1M.D....O.h.M.O).s...&Q.0.@..B^....].X{T_...n..b....{...blr.l.J....6l...wC.6...........Q...W.8....P.v&a..m..bk[|R..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                                      Entropy (8bit):7.977972713951547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                                                                                                                                                                                                                                      MD5:20CD47483388F1E46ED9C2304F2C60EA
                                                                                                                                                                                                                                      SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                                                                                                                                                                                                                                      SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                                                                                                                                                                                                                                      SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (310)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):5.349809151691363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzDoDveDSDxe:gnjuXHemKfG2afy732gkhzzmvZDxe
                                                                                                                                                                                                                                      MD5:3ABA0D918BF82DFEA163FBDFF0DA023D
                                                                                                                                                                                                                                      SHA1:954CE22066093D6D9170FF8FF0DEEE0F31317102
                                                                                                                                                                                                                                      SHA-256:108761C1B9C6A46E5B914718E20B9F7FE8EE4AE5747AA17F44BD823421EEA46D
                                                                                                                                                                                                                                      SHA-512:E0E2E37FF231B276B31383EA8F2180A860F678A0660B710DC4331FF2004AC2DD602E44B7BC0A42FE379EDCC9D5A04F1CFB25B39E7ECA4267E9C3B0C3DFA8B761
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2295)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11602
                                                                                                                                                                                                                                      Entropy (8bit):5.71159178954209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:zyzNcfoLLpjyFp291taF4lcrCQ4RFvVhkxP4OKyptj6ZqQ:znQdyF24F6crCQ4R4P4Dx
                                                                                                                                                                                                                                      MD5:F00CE0554EFC5ADEA6A8E02D5E501CAD
                                                                                                                                                                                                                                      SHA1:388840E376568B37AC0103AA5C87A268778DB67A
                                                                                                                                                                                                                                      SHA-256:3043F42FDD97EC607648DA79C3ABFA6F364404C7594143227C2541D1F0AC6069
                                                                                                                                                                                                                                      SHA-512:201A8D2D857FAFAC0B187AF0F0EC2E9E0A2A24C5E8A4B1A22AC1333FF6FDE8838087B2B60ABB17BFB73B4B2B1A1FB7F654D307C32CD58C70C7A72F992E8E7D1B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
                                                                                                                                                                                                                                      Preview:/*.....*/..verify-code {..font-size: 20px;..text-align: center;..cursor: pointer;..margin-bottom: 5px;..border: 1px solid #ddd;.}...cerify-code-panel {..height:100%;..overflow:hidden;.}...verify-code-area {..float:left;.}...verify-input-area {..float: left;..width: 60%;..padding-right: 10px;...}...verify-change-area {..line-height: 30px;..float: left;.}...varify-input-code {..display:inline-block; ..width: 100%;..height: 25px;.}...verify-change-code {..color: #337AB7;..cursor: pointer;.}...verify-btn {..width: 200px;..height: 30px;..background-color: #337AB7;..color:#FFFFFF;..border:none;..margin-top: 10px;.}......./*.....*/..word-div .verify-bar-area {..position: relative;..text-align: center;..-webkit-box-sizing: content-box;..-moz-box-sizing: content-box;..box-sizing: content-box;..border: 1px solid #ddd;..-webkit-border-radius: 4px;. height:45px;. background:rgba(8,144,252,1);. opacity:1;..margin-top: 5px;..cursor: pointer;.}...word-div .verify-bar-area
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x330, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):305853
                                                                                                                                                                                                                                      Entropy (8bit):7.97911384464476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:0Qc1L2/qN3B9A4wWMsGd7X6sj+vdJHjTe+E59AVQ6h+FX7kBNxEMqB+mg1U:fe2/kvA4osm7evdJnZE59Avh+RyNxEQq
                                                                                                                                                                                                                                      MD5:284E186155A6457ED6387BD262A09BEE
                                                                                                                                                                                                                                      SHA1:76F0FA625FE45CCA3F5278AEC3C92CA4531B75D9
                                                                                                                                                                                                                                      SHA-256:6CCCC590FD4CEB3941832517DB15795B44410F87F5E4028870828DDBBF0981EC
                                                                                                                                                                                                                                      SHA-512:F352209BF09D2A71E5F453A48E7C068EEA0FF22D3FDE2FFB91A1DEDE7A16006484294F75B5CED0FD012826DE159CB6601A281BF4D85EB86FCBA2245B89047069
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......X.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BD7F6DCD2DDCEC119147B9812B92EFED" xmpMM:DocumentID="xmp.did:561C4950705611EFA486C15D4D740D81" xmpMM:InstanceID="xmp.iid:561C494F705611EFA486C15D4D740D81" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:29D2088E4D70EF1196D79A7AFA20C346" stRef:documentID="xmp.did:BD7F6DCD2DDCEC119147B9812B92EFED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16199
                                                                                                                                                                                                                                      Entropy (8bit):7.9537426333507835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:qe45VLjIxktX0j1udxCalex4Log3Q2ythYjiA+dDOULQH:qrzLjIxk+jkLleuLD0YjiA+dD30H
                                                                                                                                                                                                                                      MD5:E6887224EEFCA16F97A52214A07B66E0
                                                                                                                                                                                                                                      SHA1:0D66C3BFB765F3B1954E59DBE27C35D54E7E3FDB
                                                                                                                                                                                                                                      SHA-256:8515F0390F4205F45F061B59D78D6AFE956AC657E79D79EF59C2DA10483E9CCE
                                                                                                                                                                                                                                      SHA-512:FCB9EFCD79922D63503EA7FBAEE35F573FA4C28C47A09249BFE6756BD4D250355E9309887DA3076525632793E94E0287B8AA4681D7D77690F54F449E109863BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:79ec0567-e457-cf42-9c01-35ee2637792e" xmpMM:DocumentID="xmp.did:33E04A9CE63D11EC8447F7A8C402EF11" xmpMM:InstanceID="xmp.iid:33E04A9BE63D11EC8447F7A8C402EF11" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cf29fffe-db6e-314e-86ad-4767422baa54" stRef:documentID="adobe:docid:photoshop:68b9d375-82f0-1642-a68d-5e1c1cd7a9e0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5049
                                                                                                                                                                                                                                      Entropy (8bit):7.955598581038479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:K2Nj8E+e/lJriV0MqkywX2wWo2/7uy1Z7rQ1L6hpXK1J7ziC2DzPbEC:K+9zdJg/qk5X2wWoK7/HyLhviC2DzAC
                                                                                                                                                                                                                                      MD5:45922B5046C17BACCDA1C669FF3E9710
                                                                                                                                                                                                                                      SHA1:6059CEC18F7658C973CC06F0DA4338CA6B6786B0
                                                                                                                                                                                                                                      SHA-256:7E2C49AA575C8006C223C0658DC919EF18580C0CD6BDA3542FA7D88BFAB6D01C
                                                                                                                                                                                                                                      SHA-512:768BDD0170A4B9888B90E9C385A34BCFBBB5D3F69ADC2CE1DDAC6D311B12BAD79077C4B06766A6262AB0DECDB9841F3C941FA10E4E8C34A4C658DE15865DEA91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......3;....tEXtSoftware.Adobe ImageReadyq.e<...[IDATx..\yxTU..K..TR..&..B....1b.....2.~.c...=Jk7-.......q`>.G\p\..l.V...F.F@1.,I....T.Jj....VnAYS.zUI..|.~...x......s~..[..,3jS...S.6.0jS..6.0jS..6.0jS......Q......Q.e.X........A......'.........M....[,."\...]..L!.....$7.........,...X.=h ....#.l.....A.oL..@..g...........c...l.x.a.....X..A.]]]=..#...nE.[.f...3.srr...C%.+.,.|....%j,..~.{.~..#..0.X....8.. :.-.2d.eQd...&..)|..w....4.....8...5..J.U.1s.x}.o. .$ m...op.1.h...k9.71...$...;P...{..J.../A...!..C....#]. .L\MMM......H.V;...\......3Y..t>.e.5c.V.].g........s...p...?.'!z.G..y..\.v........^.x.?@.D.`H..V....TJ....#+A.e..a.e.K.,.W.Nw..2..8c?....g{{....Xb..`..O".B~....X..2..3...N..........>....6I[8...)...r...B.1..|...e~......[...5......$..6....v...v...p.v../.O..-<.?H.*.....[...-.$..!!.h.<C...../`..:.....k....~:...'ZQ..m.=....D..y.........L...)..H...'.apQ.e/....0f.e..[F.c.l.~.....m..v.E..'uv....aQ....Y....y...y\...!.;.o1....d.....3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):107367
                                                                                                                                                                                                                                      Entropy (8bit):7.994783706841112
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                                                                                                                                                                                                                                      MD5:F391A00C7CA4A801C7C46431F6949F3E
                                                                                                                                                                                                                                      SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                                                                                                                                                                                                                                      SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                                                                                                                                                                                                                                      SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):86910
                                                                                                                                                                                                                                      Entropy (8bit):7.99587676928863
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:wUUnSQzKXLZh4zNcRvWcEH3KWGUCHMlfknbIvRNrR1DcNmtJ/sLH+Om:oSLZh4hLcEH3CU0bGRZR+NmtJ/IHS
                                                                                                                                                                                                                                      MD5:158A88239B93307C82CADD2556AAE193
                                                                                                                                                                                                                                      SHA1:2D344DA68B51BD9871AB91512D9B1D5D17BB9001
                                                                                                                                                                                                                                      SHA-256:400478F5AE4B7E44EB5CDA729208B5508DF4618AA7F34E656D151FAC14A47875
                                                                                                                                                                                                                                      SHA-512:13EE4171DA619ED1A448D436D6F3B7ECE169A98A9B20F354E7D97EAA6F3949A97679E15C8FF57FE49A20E59DC4A3486FD5E05F4D2B1F2EAA259FC0F867E34688
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFFvS..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .Q...c...*....>...A...qq..a,M........E..~.}....t.z......o...0<K.....g.w..................9......S.o...?......?.[.s.G....................o.?.?..y.....G...?....s.u.+...O...?......../.../.....?...|......W._........Q.e.................=....~.........'.....~............/.?b..?............o.......?...v....={...............O...........?.}....O........../.Or..}....o........A.....?........w.......t~.?..;.;..............K.?....g.....G....u.%.c.........+.?.....^?..........O.../.?.....=.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 271 x 302
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21028
                                                                                                                                                                                                                                      Entropy (8bit):7.98441913347294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kEET68D/HXZItYhdphEcpdLS7cIVuPDDQJSOiDNfApER5vumtiNS3:QTLZI+XJd+7yPvQJ7WNk8B3tiU3
                                                                                                                                                                                                                                      MD5:E6C33FD46EACF329DA3565ADB295287A
                                                                                                                                                                                                                                      SHA1:79B107DF875842FD4E22809F21B60C322D128CCE
                                                                                                                                                                                                                                      SHA-256:1694DB51D04B5D207F7BC4CA11A7FCD2CA171B2F4C2C2B12D1C75E5CB3DBE20F
                                                                                                                                                                                                                                      SHA-512:06DB3E6AE5D5CACBECE221AD4CED0FE5015C52F178052D7C17E1036F9730DA4FF1131E47EF215BD2262F66EAF44141F9E3DCA199893EA033A327651A5D4DD8A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:GIF89a..............P7.6&.>,.5&.4%.E8-aP/`P)QD.xP.uN.rL.pK.mI.kG.hF.fD.dC.aA.^@.\>.Z=.X;.U9.S8.cC.tN.nJ.X;.jH.fE.O5.vP.qM.M4.K3.xR.I1.F0.4#.U:.nL.\?.?+.=*.Y=.W<.;(.zT.lJ.cD.R8.D..4$.|U.nL.iI.qN.fF.P7.bD.K4.6%.tQ._B.5%.wS.3#.|V.kK.V<.1".T;.lK.Y>.H2.yU.~X.nM.2#.iJ.Q9.9(.1"..Z.fH._C.cF.\A.6&.oO.J4.tR.3$.vT.aD.T;.@-.|X.>,.qQ.kL.V=.D0.7'.yW.0".G3.5&.tS.vU.N8.X?.S<.2$.qR.aF.6'.nO.jL.eI.5&.I5.sT.uV.\C.=-.mP.D2.pR.rU.dJ.9*.R<.iN._G.6(.fL.F4.I6.oS.kP.qT.aI.V@.M9.:+.mR.jP'.j.fM nS.bJ.ZD.F5!lR.N<.cL.K:"jQ.]H.Q>.A2!eN.UA.G7.I9"bL!_J%iR.>0%fP%dN.N=$_K"YF.P?$\I"VD)eP*cP!M>+dP%VE)^L*`N!J<*\K(XH F9-^M%L?$J=0_O.[L-YJ)OB-VH1]N+PC0XJ-QE2YL4\N2UI4WK6YM.aA.B,.8&.4#.:'.9'.1!./ .M5.1!.6%.:(.8'.7&.<*.5%.M6.9(.2#.Q9.5%.8(.<+.5&.?..A0.D3.;,!hO.C3.L;.C4&aL!TB.I9.K;!Q@%QA&SC"H:)UE'N@(L?-TF0SF......!.......,........@......H......*\....#J.H..E..2j.... C..I..I.(S.\.2...0c.A...8e8.....@...:..H..Y...V.J.J.jU...j....`..K.l..h.=...p...B..].D....o...;YC......~..c...H.L....3k...g..B..=z...O.X.z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29758
                                                                                                                                                                                                                                      Entropy (8bit):7.9799773285039155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aWc1D5mGs6uG0DU0/EmbrdenIh37/DN2WBbFcYK:anDcG1aEmEnIhrDI66YK
                                                                                                                                                                                                                                      MD5:E2211461E095CA8D7D3E80C0C8C99CE7
                                                                                                                                                                                                                                      SHA1:FE6CDADEFE76BDF07ACBAC9061F106610FCE0B93
                                                                                                                                                                                                                                      SHA-256:0D93F1BD751406D7894576D704DFA96C4796D53C724DAFBC680E57690C52B8DE
                                                                                                                                                                                                                                      SHA-512:1D5A285BEC8C9173E4789797B0CEFFC666F80E99F5E64996F00A00DADAFCBB8CEF4A4A2B634BFA7D9ABD773BB47A39EE5ACC7973621329D20E5B01EF09927E3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.q... .IDATx..wxUU..?..~on.!....AQ......+v..fD.:c.{.cC,.((*.,.......(H...~.).....$$......<y..g.}.9.{.^{..Z[.B....*./....m..;4....DYU...x=..."..L.....B..B.$@......l.'d.7...).J..........!..g........=..D...X....{...[.v....T..........tm.H.0M..$..$.d@J............'H...);.u.r.._v.....VY..7a.....~.Z.?p..v.?..u..b..."3..#.qXl....H,O$.lS$.h.8.T;....G....B...}..4....t".2H..0 .a......P..5...^...Doj.'.$....l6]v.7...m...g......~,.....@.?...._..q.VU..V]....R`&b.&qd.(^/.A.q....^.k.Bl..b....'.%......7Ca..F.....Zbk6.[......%..M."fi8.i...:.!.U.o.=..Wy/>T...?*....|..N......xl..i...(6......sx..}G...4.E8...z.O$4D,...X...fB...!@...6d....D.....$....K..F.......?.L..DW.C...$.....q.......?-...]...-.?....+.,_}...r.^.r.iDd.....;v..#..s..v...pt:Wh.z}#.M.$6...\A.........3......8fBCh:.&B.$EF..._.\N.tl.9.......}H...A...E....?....._.~....K.o(.0..8P3.....~$.....C^...w=...9`..q..a.....F(.#..g.=ho.'....q...t...$.v...]...u$.k..Z......@W@..d.B.@.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64577)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):64651
                                                                                                                                                                                                                                      Entropy (8bit):5.185204590729394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:CwJl9VwAdGuMbJVAOi9ee9RjOEe1sdMv5rjITry:Cxb7AdRjOEKhHay
                                                                                                                                                                                                                                      MD5:B5BC8CD626B389BDE727A91E6CE79436
                                                                                                                                                                                                                                      SHA1:3DF6C39300AC286CF596B3BDA273CB39FF825429
                                                                                                                                                                                                                                      SHA-256:A1EB48EEB3B3F2BA41940D3041464F0B386B7A7C4A8ACB42F3017E691F4B116E
                                                                                                                                                                                                                                      SHA-512:2C1DDE58CE83D9B716919DFC42602AEF3022BE012B3F92E61B17B674303ECBF0B9D308064B6D6C2443CF3E3DFD36BFB332EAB62E64B56BEF0BE801E6F4610F12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!1,r=0,i=2e3,n=0,s=e,l=function(){return window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||!1}(),a=function(){return window.cancelAnimationFrame||window.webkitCancelAnimationFrame||window.mozCancelAnimationFrame||!1}();l?window.cancelAnimationFrame||(a=function(e){}):(l=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-lastTime)),i=window.setTimeout(function(){e(t+r)},r);return lastTime=t+r,i},a=function(e){window.clearTimeout(e)});var c=window.MutationObserver||window.WebKitMutationObserver||!1,d={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"6px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,to
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.821963189052349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchHHNgylwgMlcYh7MA6/csOsu/:Xtje/Qhfuc8c46/cn
                                                                                                                                                                                                                                      MD5:190BE4CF5C586CC7DA9223B9F61082B5
                                                                                                                                                                                                                                      SHA1:2F3000FAF734C2B32DBDD28275A569B986B2D025
                                                                                                                                                                                                                                      SHA-256:925E5E8F85D04296E47462282535D68E82D3326495718BFAFCEB64116E97B1F0
                                                                                                                                                                                                                                      SHA-512:7FF082BC98DE0133D0C4BCEB1E55A1D51B8A0F0782A294A9BDCD1535E137DA9B537BA2F5E4151D51AB87B793104BFE123B166104588EA4AA9FA7B4FF0D1237C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F......f.:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):161156
                                                                                                                                                                                                                                      Entropy (8bit):7.99867759884849
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:xYgGzHc3kp6trKYo1p1wJHnOJllm5/THfpwM8+0BrBA2:p3kgtuYgg5NlRwM8Td
                                                                                                                                                                                                                                      MD5:A3EFA3AA4EBDA6C824CBB55D2C4F045C
                                                                                                                                                                                                                                      SHA1:BC802FDE70B7A3518A568D1A19C107A0B7348E10
                                                                                                                                                                                                                                      SHA-256:D577CFAFB687D4990251020B85F59C77186233D3545A235FE4F3E61C69A79434
                                                                                                                                                                                                                                      SHA-512:671EA389FB0E934E0AF47BC9DF8E6B54EFAEE3F2FB1057BB54A1F718BF34B66DFBC055D008F09D8028E5806848E99916B267B193CAAD0BEB7B2660F6D3DE213D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................tv...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................t~mdat.....&kX......2....0.....R.......n+.h......7..p...b...~p[\8l...].9..7.6.b....i/^...%.5@.P.#....p..6$..1.0....=;N.F.\....h....."}eA...+....nq...Id..A..`...\.h.../f.z..Z..P.=`.....5...<w-.C.......3'.@.....Y..R.........f.D.. .....ha.V^....\..|L^s..4V...9h.....U.!(K..W;D.e1....h..h.tbC.....C.\\>c~...U..../U..na.:..A...6c.tK......o+P.F.T.mn.)....ac.....o...T......_.J.......b.)..t.......'......\....O...e.0.....|....7lf...v..Cl...._.~R.....NX.>a..U.....$..e........:.r.`...q]......hT1....c.."......Im'.u...Y6...f.K..r...n:;(.....bd...b.<:...E.K.X.1.xy1..1..3.RL..&_<..*.I...7y.\...{k.$..T.V.........p..=.3+x....u...r...!.......0#.c.R...m,.{.I.._F....b.......Sy..Dvw0..w..mY../p......"....:...].et.....]%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102258
                                                                                                                                                                                                                                      Entropy (8bit):7.993886862745156
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                                                                                                                                                                                                                                      MD5:8D9ABA5A434311F951AC04421C7DC771
                                                                                                                                                                                                                                      SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                                                                                                                                                                                                                                      SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                                                                                                                                                                                                                                      SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 271x81, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11660
                                                                                                                                                                                                                                      Entropy (8bit):7.96695801085538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:NSRi+tRa95yLrtOCydsss0WogQc+RyIgcoQcRkJfVs5nk3QdN45qsgspF0c4BvCI:NS9tYVCypumRyzJOJek3FKsfD4vC1y
                                                                                                                                                                                                                                      MD5:62F912BB32AECAD4AB710243A04A4BA9
                                                                                                                                                                                                                                      SHA1:F8A22EAAF6DC17329932DB9C19484907332EA800
                                                                                                                                                                                                                                      SHA-256:ECC11913678AF89246C957FAE2EAF6CBB07316F7AD24BDCC3E2B115293E46F60
                                                                                                                                                                                                                                      SHA-512:2D1F3E8D7D31A12BAF1240198ADE506AEE527DF5707A48C52A43348FBB0E4AFFC0A76CAD9CCC67EE7C9946A80DE4B96C55273C5F4333F8B6BADF647C6BE80BE6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................Q............................................................................................!..1A"Qaq..2....B#3..Rbr....Cs$4...ct5.67..S..%........................!1..AQ.aq."2......BR..b3r.#.C4.............?...B.H@j..-}|55X.'F.30k....Nc.......9E....-........?.:.s......m.,}.c..{...t..v..M.!K..Q.......~......-.&T......}.....Y.n.oMx..`.f..O9.F.......*OE.,...q1./..:.......bo..q.<.......*......b*.v...?..Q{g....p.Q....a.....N.@...y.Z...I:...C...u.#......'....A.....T.3.zf.7...j...Z.G..^......y.#..K(..H...1...x...vk..8.c.t-.h+.<.[%.e..<../%.,/..p....,m..c.......:~...U.0\.....[..! ,hU......Ie{.wnA...-....&.....*.^R....ZWAx2..n.e..\tp..t......jnq.>.J.....u.?.$..}hf.3.yO./..5y9...O..^.........TEs...).......{.{e..._.gn.....A......l.t...[u*7..E..t....i<.t.jO.....7D?.6........e.~.U..6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=EUGENE_ONISCHENKO], baseline, precision 8, 250x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10463
                                                                                                                                                                                                                                      Entropy (8bit):7.915886044862285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:lSGknHClzDwcTrMdw2fKRgRE2JP8yiKyViD4n5UlLeK9JGaNmhf65y:linHCJbSwgB0yirViE5Uec850M
                                                                                                                                                                                                                                      MD5:8A40C8D09EB2B52A0B09D1475A3E8C79
                                                                                                                                                                                                                                      SHA1:8490908D995F69079EAAD19C0F9BD370011A3F9A
                                                                                                                                                                                                                                      SHA-256:EFCB8DD4832461ABF15ADCC044CEC129734DEC3827B56B14992544952B9BF3C7
                                                                                                                                                                                                                                      SHA-512:95F216BC3379F76825630BB056B04F6DF30290D8ACAC56B2D45D056590B00CCBBDFAA8083AFAEFD8C752E112A974675B1B1477CA187B1C378103B7313A5336D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.....6Exif..II*.......................EUGENE_ONISCHENKO.......Ducky.......<.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="0B71282D4E30FB687D549E65B47FA2FF" xmpMM:DocumentID="xmp.did:DDF34526556C11EBA10BFDED2680E692" xmpMM:InstanceID="xmp.iid:DDF34525556C11EBA10BFDED2680E692" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F4BD2952144611EB893EFED19CC8EDC5" stRef:documentID="xmp.did:F4BD2953144611EB893EFED19CC8EDC5"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default">EUGENE_ONISCH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 290, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103097
                                                                                                                                                                                                                                      Entropy (8bit):7.993728301857793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:L88PPgze7A5q0DH6Q4nQbGKJwyd9ZrVtzJc6ZUiavgNBVOknVsNUvfwy7VCAd9A3:I8PoWAUev4nWGKFrVtFOSqkHwxU9tY
                                                                                                                                                                                                                                      MD5:22D9895F65B064EEDD9F6437E32ECE6F
                                                                                                                                                                                                                                      SHA1:4095A9DC84B4B9477BA88358DEAEBAE434F44B8D
                                                                                                                                                                                                                                      SHA-256:7BA3C90A5FE78B7E5EAAB734581C96A33E7293CF1995C22906121DE97D35B8A1
                                                                                                                                                                                                                                      SHA-512:C02971CB4EECE111D571A8CB6C8E5BA2F54FA1990CBBF29430AC19B240511BA5BB7C959DDFAF0E72B10F2B5DF90935498B862C615FEB3C0B0897F2D2398DA2D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:13a0b8cc-b659-6146-a877-43c3e3d000ae" xmpMM:DocumentID="xmp.did:874213CF9CE111EB92B7D11976B9B4BC" xmpMM:InstanceID="xmp.iid:874213CE9CE111EB92B7D11976B9B4BC" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a326828d-924b-9647-8c14-298eef921ce2" stRef:documentID="adobe:docid:photoshop:77f69be1-21fa-ea45-98cd-52bd6c7aba2a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>T.......IDATx....$Wy'.?U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21363
                                                                                                                                                                                                                                      Entropy (8bit):7.9791093057256886
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                                                                                                                                                                                                                                      MD5:D73CF218F18362D0A89CB36A4A3303FF
                                                                                                                                                                                                                                      SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                                                                                                                                                                                                                                      SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                                                                                                                                                                                                                                      SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 90x50, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3404
                                                                                                                                                                                                                                      Entropy (8bit):7.630797862859488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7yN1cPious3KjExwDKeYgEl7HD8CUcFJOmi:EKf5x+KTgE5HwfcFli
                                                                                                                                                                                                                                      MD5:686029DB8035B2319C9A0096A553A5AF
                                                                                                                                                                                                                                      SHA1:FAF8142639910FFAF49EFA38C3EEFF19186A7BB4
                                                                                                                                                                                                                                      SHA-256:A2545C71576747D39F2DCFE882F5DEEBB26D8F86877F005189B2F4D7685040BA
                                                                                                                                                                                                                                      SHA-512:22F62A50540D17437748423F40353C8035B35EC6FDAA0A846B8A28AE658899C0339F89D08A262260715C03F060A593570FD782991A8836ED05380879952DBD46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:B6503D0A1F11E611B951EBC1DACEB31C" xmpMM:DocumentID="xmp.did:37FCE32615E311E68718DA8781742E26" xmpMM:InstanceID="xmp.iid:37FCE32515E311E68718DA8781742E26" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e2e2389e-9ab6-8549-8bb1-dcff1a2acff7" stRef:documentID="xmp.did:B6503D0A1F11E611B951EBC1DACEB31C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20462
                                                                                                                                                                                                                                      Entropy (8bit):7.978889454858574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                                                                                                                                                                                                                                      MD5:86F136869BC81DF2A646E873BD23B46D
                                                                                                                                                                                                                                      SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                                                                                                                                                                                                                                      SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                                                                                                                                                                                                                                      SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_14.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.650358310467872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgQf3Jq9fQ8mRJB4UJvI42cI14t1MHfH6Syds:YytbPkWQCISI6Uans
                                                                                                                                                                                                                                      MD5:241465A8A5CAB1CEB06767574B4DC6B9
                                                                                                                                                                                                                                      SHA1:38F8E405A14E6968E48C5A1CB3AB95425E64544D
                                                                                                                                                                                                                                      SHA-256:DA1D60D87DB49B1EF115AC31A4743929895E63880BC15AE82B11A3B78AAFEE48
                                                                                                                                                                                                                                      SHA-512:AD284884A94C6E79AE1E1A77D5BB20241FA02E13EFFD34FBB3AC358AAFEAD53CB545662FE35A4384C33EFB74D9BD45F8DFA8773F0A41FE7C52A2A013A675DAE2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1myteku
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:32:08","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577128646"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26179
                                                                                                                                                                                                                                      Entropy (8bit):7.985003798283356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                                                                                                                                                                                                                                      MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                                                                                                                                                                                                                                      SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                                                                                                                                                                                                                                      SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                                                                                                                                                                                                                                      SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7926
                                                                                                                                                                                                                                      Entropy (8bit):7.93882001488348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BohWvXaWB2/cHZc7vMoTJQ6SkWVuidfY6DfkG/NOUN:BYWPdHu7vMuBGVuCTdOUN
                                                                                                                                                                                                                                      MD5:90DFCD159D726929AA2E8140AC0A43CD
                                                                                                                                                                                                                                      SHA1:DAE58FB59B64CA2922198F64C87762D10DBD161A
                                                                                                                                                                                                                                      SHA-256:CD548D38E7E22E8597DA17809E9DD1EE020CFE72288AC55FDB14C9B4130D9E92
                                                                                                                                                                                                                                      SHA-512:29434801F6AEBDF46F06F7EB9F5240DA727004DF455688D7D64D1EDD8AA19FC36D362E16C6C6FC0E604CEB0EE52D7393B44EFCCA3DC8D460B81AA3FB9271BE53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................Q............................................................................................!1..AQaq"....2R..Br.#...b3C$...cs.5...S46.......................!1..AQa2.q...."...BRbr3....#.4............?....t..=..G......c.w5..l.J~.m.........n.V...q.SB.$#.....d.$u.V.............;....5.G.F]....Z.%.v.O......u.T..}..{.Q.j.w1\uZ..f.{7.....?..W_..VE.7...6no....9...*...B......LJ.[....\X..l...#..k..%........j.'mIQ....Z..>E)A.c..Xx..oB.G.......^..?.`..L:.v..$,.g...n.......I82....@.7T.qe.,.Ni.v..u..K.(....Cx5z...2U.:...Y!`3,.....!_....z...[......"A..#b.......w.W.j.;.;.....fU....MQ.d..q> ...X.]t.....4.?O.........7t...Bz.....Qw.H..N[........v..Z.G..a|..\;..W...C-7<d.........K`....+..m..-.)8.....Z...&.i...Y.....6.ZJx...P.M.%t._.&N..8.....Bv.MT..p.d...n.e..Cn..[^.Z.h=*....o..M.^.B.T.AN.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):141284
                                                                                                                                                                                                                                      Entropy (8bit):7.998247338839177
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:jH1NCLlnOotM4l4Ke6W7lBvnuk3bDgmUaqQU9YkTcwP0dW6ifmNT8sm:jHCxnOSBST6qvuQEaqQzkgM0LImNT85
                                                                                                                                                                                                                                      MD5:B90D3E42E9A6F3BC308E491AB5035657
                                                                                                                                                                                                                                      SHA1:74D75948D6748BFBD8C75AD4F0EDF9C473A0AA8C
                                                                                                                                                                                                                                      SHA-256:1A6F47D343879125FF3DE1557B71C8CA9F929096C85590A0563B238172EA5AFE
                                                                                                                                                                                                                                      SHA-512:7C22F3FD8F99216A27BF6311C5195350E375EACB960D79D0A3DCC75ACB8C6F4398075010E5F1A50071CF4D10963B278AFA59D2D2F04DDBB5EA72D7F568FD1CC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF.'..WEBPVP8X..............VP8 H$.......*....>-..B...?.j..bQ...<E.........9o...=...~>WQ..c eb:S......-...!.c.w.....?.....7....Z........c...?i....|.q.m....O...............{......?#~....?........#......................?.?..........S.Q...../......1.....W....?....k.+.............q.w......?......Q..............r.....@.;.K.w.O.o.?.?........G...o.................._c_..............o..{........~.{W.....>..A.W.....>..?.....W...w.........?.................}.....O._.....Y.k........C.3...._....m.7......o...._........S...;..........w...O....w.+..........!...g.....o..............?......d...o...~.?..n...7..................W.....?.................~.=...'....{?........R...........[ZM....%....b{mpg....D.............0V....2.2..t(BEw....c...x.u.4L..!]...].,. ...j^9.h..+s+.WB.$W|...60.Z..wZ.D.............0V....q*..-/..2..Z.l...U.Wr..I..|..6.'....D..:...e.........{iq4J..i.#..{{.xr:..P.?Y...M.@k~....[...fY..y.....Tg=.,...jaa. .7.je.I...}......G.{....g_.b^aa&X....z...=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22679
                                                                                                                                                                                                                                      Entropy (8bit):7.984156708603279
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                                                                                                                                                                                                                                      MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                                                                                                                                                                                                                                      SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                                                                                                                                                                                                                                      SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                                                                                                                                                                                                                                      SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):226
                                                                                                                                                                                                                                      Entropy (8bit):6.596353659447784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPfC0Jx4vI+hC/4NEi9xVn01miIHf6qqWsp:6v/7iNv04NEi9xN0gfi
                                                                                                                                                                                                                                      MD5:86F3437A564C2F0FB541C5DFB2C1A463
                                                                                                                                                                                                                                      SHA1:3FA6054469EF5AA6B79F9C95B8057629E2F548B2
                                                                                                                                                                                                                                      SHA-256:EC8953F587E347C577D9134737D7B1A0621511AC6DC4E1A858FE2F5278ADA479
                                                                                                                                                                                                                                      SHA-512:6A780DCBA13453706A38E69629E7AB1543F419FCF26608F08C494293CB88D46D16142F5108D8BC7D3948253B4AC9E80EB1A3C8266D5864C6E5BE42233E03A9A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/inco2.png?wsSecret=9ff7b7529da0028f1543d242943ef057&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r..|....IDATx.c` .xJ".1..[w....X5q.G.......y.R.?..6H......X.>.t...0E..E.WQx....C...0H.X.`ity....i.a.:.z..y.O.... ....a. L...Z..9.B.%C.v=.adq.:x@.k.I........I...8....S.1>q...'.P.......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 105, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                                                                      Entropy (8bit):4.900745761857096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlEWtl0OBxdk9OnNveVd/l2g1p:6v/lhP3P0O9k+deVlkup
                                                                                                                                                                                                                                      MD5:9D64A0FE959637D5F3FEFEEDE41BC25B
                                                                                                                                                                                                                                      SHA1:864B292D730AD14A7825694448D80C16F50970E9
                                                                                                                                                                                                                                      SHA-256:12BB8F56B7556841260BB65135FEA031F70EE3DC68E62E5A176C02FB0AC41080
                                                                                                                                                                                                                                      SHA-512:06359B19F42BED695AB7C7D89EFE8077018C379B7112D13AFB122A89FF14A575206D5E09B331852A46BB425A109E37A4C3BB1C9DAFF87F32FA3EA1D996FD73E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/body_bg.png?wsSecret=4fdc6bf16e40834b20706ba3e79088ba&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i.....t.......IDATx.c`k..G1C.?.TG.`p....]..p.4....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23172
                                                                                                                                                                                                                                      Entropy (8bit):7.979909822808209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                                                                                                                                                                                                                                      MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                                                                                                                                                                                                                                      SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                                                                                                                                                                                                                                      SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                                                                                                                                                                                                                                      SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1051.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.911886396391696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHFxEH33DrAnbeixXxNH/NeCTomU6Pt:XtjvTFxWUnbekXNzTx
                                                                                                                                                                                                                                      MD5:BE69E682D8A1474CED53A9442FF3D527
                                                                                                                                                                                                                                      SHA1:B462EE2F61C4817737D166716EF8CFC813DA3331
                                                                                                                                                                                                                                      SHA-256:8D8D1D510029A06D613D688BD144FC7A93D825A300B752220BC0990D029AEAFE
                                                                                                                                                                                                                                      SHA-512:96EE41803F5366A1DC3C06DD47D9728C413F18A7B3E0D0CC60FB2540026FE40180F3A8B957EF01E0A5EAAA18A50130EBD97AA0C72707571813681ED39092E662
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.5..5.P02.26.24V.Q*.JV.........X....a...s.K...@.......a..kU\....447275770763.T....._'.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23286
                                                                                                                                                                                                                                      Entropy (8bit):7.984159263835675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                                                                                                                                                                                                                                      MD5:993BBFDBAD1C48F514367407A17D2A77
                                                                                                                                                                                                                                      SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                                                                                                                                                                                                                                      SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                                                                                                                                                                                                                                      SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1325
                                                                                                                                                                                                                                      Entropy (8bit):6.702938940871089
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:d1hnBWwh82lYSKwhfgvcVpgjT3eyJ3V6WYhYGGAj1AmCNqHondyt/tqyN:D1kvnLdcsjBJ3cWFYTCNconds
                                                                                                                                                                                                                                      MD5:874F0840F7BFEBE863B47706F94CD53A
                                                                                                                                                                                                                                      SHA1:AE40B487C6B561FDF91C9D0FF452D2E5724263F0
                                                                                                                                                                                                                                      SHA-256:139F2972124DE9C4ED91583DF13E67675A9AF605ADF9E4667CF561A0FA7FEA9D
                                                                                                                                                                                                                                      SHA-512:7D8B2DAC7049079D2AEF2FD0796791DACE2EBE34F959670072636BDBB1FEEFB53BE6B32F5C57BAE0827DB2C896F173DC4071C977024A203D85405F3171B346EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/commonPage/themes/promo/images/black/icon-search.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714" xmpMM:DocumentID="xmp.did:88F2C36D37E411E8A5FFE8EAEB493309" xmpMM:InstanceID="xmp.iid:88F2C36C37E411E8A5FFE8EAEB493309" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e24c459b-30c3-bc47-94a1-41b5e55b3902" stRef:documentID="xmp.did:2d4b22f3-abe9-c34f-bc92-ba5932a90714"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B1I....MIDATx..?(Ea.....N.E6)....0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12153
                                                                                                                                                                                                                                      Entropy (8bit):3.8349757647001934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Cdr+EgBDGxDNiM7B1wV20jSCQrF/bcbe7/bgdCx4RTsmS3KDsS3CggvBSChKRJ0O:Cdr+JBDugpV20Ez+obgdsm3ROCJIqSJ+
                                                                                                                                                                                                                                      MD5:58F1A7FA1A19B0E5AD0A5BAD974B98CF
                                                                                                                                                                                                                                      SHA1:6963CE7378E6C992DE06E7E77D79432A0D38F54D
                                                                                                                                                                                                                                      SHA-256:FB513DCEB383EBEDA507B1E1CC89AB4D73DE071D8AA4FC78BC22F66E7FC5A7E4
                                                                                                                                                                                                                                      SHA-512:016B71C5B04E0356A1C4B749A24D4BEDDB654C293C23D55A921150D92F77C88A7CB1E1FAB2FC0A1D7645C145BA59C8DD3584C4386888544093690623D5E68AF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/lazyload.js
                                                                                                                                                                                                                                      Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2019 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-rc.2. *. */.// var timestamp = Math.floor(Date.now() / 1000).// // ....ws..... temp_timestamp.// var temp_timestamp = ''.// var newTimestamp = ''.// if(sessionStorage.getItem("cdn_timestamp")) {.// // 1........ 2................// temp_timestamp = sessionStorage.getItem("cdn_timestamp").// if(timestamp > temp_timestamp) {.// sessionStorage.setItem("cdn_timestamp", (parseInt(timestamp) + 170));.// newTimestamp = timestamp //.// } else {.// newTimestamp = temp_timestamp - 170 // ...........// }.// } else {.// // .....ws......// sessionStorage.setItem("cdn_tim
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                      Entropy (8bit):6.317481795998523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttJ1b2ThpCMrOT7Um8hHxnCjBM+Kv3GOOd1lzd/ln:XtfqpCMrOTIVBeM+K/G35z/
                                                                                                                                                                                                                                      MD5:D7324945929DC620B3765DC25FEF09DD
                                                                                                                                                                                                                                      SHA1:CE3C5C9DEB1EA8EA134CFD4FB1627850B0EF9BCE
                                                                                                                                                                                                                                      SHA-256:10DD36D4505CFF762F1260C2B228769F405918336B119D5BAEA37BD60A551B8D
                                                                                                                                                                                                                                      SHA-512:E267D2FBDC54DE34832FAB42E588B6AFC156FCC46AD4E48342AD3B04CF78371583BBEB10E6EB589DAD11603A0671FE0350F90FF0E9D8E5F72B89EACE5B6D5018
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..........5.1.@@.E{...M2.....l...U(..m.w7.~..{..1N..&.`...A.Sf)ra..D..B...R....v[....:t..O.^B.}.j..ek...T..;y.2.j.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22581
                                                                                                                                                                                                                                      Entropy (8bit):7.976260962536002
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                                                                                                                                                                                                                                      MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                                                                                                                                                                                                                                      SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                                                                                                                                                                                                                                      SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                                                                                                                                                                                                                                      SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15779
                                                                                                                                                                                                                                      Entropy (8bit):7.985132186137957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                                                                                                      MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                                                                                                      SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                                                                                                      SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                                                                                                      SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24726
                                                                                                                                                                                                                                      Entropy (8bit):7.968117674990238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                                                                                                                                                                                                                                      MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                                                                                                                                                                                                                                      SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                                                                                                                                                                                                                                      SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                                                                                                                                                                                                                                      SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                                      Entropy (8bit):6.803874882591408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                                                                                                                                                                                                                                      MD5:A2E938202C0287B9C82461A6FD94DEE9
                                                                                                                                                                                                                                      SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                                                                                                                                                                                                                                      SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                                                                                                                                                                                                                                      SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25785
                                                                                                                                                                                                                                      Entropy (8bit):7.978263223883086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                                                                                                                                                                                                                                      MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                                                                                                                                                                                                                                      SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                                                                                                                                                                                                                                      SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                                                                                                                                                                                                                                      SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_060.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21009
                                                                                                                                                                                                                                      Entropy (8bit):7.981643113073538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                                                                                                                                                                                                                                      MD5:A03861DF13EE208FCB22C604BC412484
                                                                                                                                                                                                                                      SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                                                                                                                                                                                                                                      SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                                                                                                                                                                                                                                      SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 214, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):445653
                                                                                                                                                                                                                                      Entropy (8bit):7.987783833216891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DpnSE/6wn7YC0eLivgRNkqoq6GZCCRhIDr2P3lciA:DpnSENsgUqh9ZxbP3lcH
                                                                                                                                                                                                                                      MD5:E7D4B3399A781FEF78FC16347DD4B67C
                                                                                                                                                                                                                                      SHA1:5B614A8C1DD51F7FD090D5C5C40B9C1161A90415
                                                                                                                                                                                                                                      SHA-256:CDBE3B34600272880C004AB8325E05FC717D0D2A3B0B81A2F297858D1C07F532
                                                                                                                                                                                                                                      SHA-512:4F02F7444ACA270A45D581CC2B5FC88FABF781A39E38A7FDDB1B5CFE3EBFAA6ACA2B33642AA13CCCB26C2D9A5747E4BAE84135FCFE997925891983F2A5358581
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...........T....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5944
                                                                                                                                                                                                                                      Entropy (8bit):7.948355047941668
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:AasxDB5tKBJjrxsUlpqpH7GprZsl612DfUO+PKxVm7gkj5F3uETFeudBDTJfGISu:AXxDB5tCJBsUlspGsK2TkPKxKg+F+ETp
                                                                                                                                                                                                                                      MD5:24FE79A84F7FB9EA7310EADA69ADBCED
                                                                                                                                                                                                                                      SHA1:BB91799145CB082BFC195521ED9B5F32BEB08597
                                                                                                                                                                                                                                      SHA-256:16EAB4CA9571DA5F451B70EC61D9B7D14BF85C297BDA33E58739237866086FCE
                                                                                                                                                                                                                                      SHA-512:CF4C8216EFC47A5CB137247FA5D5C4FC536D97BE2B6B05B20491BA0087A9B3CCE770029F5D8633D7EF39E76BE3C339CEB1797C33F14857AFC5A621DDCD1E07DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/sportTeam/football/it09.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE.........................................................................................|.!.....{ '...v..v....}. ..... .1 .........) .>..^.........J.........!&}.#.& .../ .Y..........%.9.N.#(.! .L.......>B., .i..)-.# .....59.H..F..V........................t.. .C..a................-1.-.&+.5........{~.Y].:>.........05.'.:..e..s..l............~..or.UY.?........il.d....................^.g..Q..z..p.........w{..n.OR.8..y.........3.{...............lo..S.LP.GK.F.'.- .............sv.dh.^b.\`.QU.O.....f.".S....}..v.................{.ad.DH.AE.6.n.......EI....X.IM...j..(.S....w}.wo..ws8...,tRNS..$..........K.6.....snZUA.~aE..-....h=(.d).....IDATx...SRQ...J...l...=_@...(.!%3u..6....l.....).......&..f*..........{.`..p.P.oF..w..{..=..b..I.........;yF..A.F.>..A..fL..5gh.{X.;i..a...``T..S....6D0"f.......P..8a..1#.C.w1`.......@..HZ...r..-.K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                      Entropy (8bit):4.985585611635824
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:YGKNRzatLOWcojgJ2wQqNOnfLcvuXMADTiXLShH:YGKDzatiZ2UNsfLcvuxfnhH
                                                                                                                                                                                                                                      MD5:7B7EEA45EDDFE4D220D3B5FC9CE5A659
                                                                                                                                                                                                                                      SHA1:5962C735F4CA423AD2998EB9418D3E4F07A9C911
                                                                                                                                                                                                                                      SHA-256:2186416B91D0FE3C17DF829302492CD0802BC2E244ECB0098D2AD6DD9629EBE2
                                                                                                                                                                                                                                      SHA-512:859CB24EEEE1F32721089A4157E32B554620A880F7FBC60FC2436312A7B3AC5D582DDA78F9FB2D7C5E8BFAD160A9E5DEE70DEDE73D1FC9DE32C4FF7D7E1A9043
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/game-api/config/apiProvider.html?apiId=37
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"37":{"apiPreviewAddress":"https://sb-hk.bc.bangbanged.com/#/sport/?lang=zhh","supportMockAccount":false}},"dict":null,"message":"....","success":true,"title":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 594
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):376
                                                                                                                                                                                                                                      Entropy (8bit):6.122718309331428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:2QhIFacOvWtR1mKpK6x1Plkf5hPlis6Y4HTsHBKHTTw9kZ+ey:IFOQ9pJTg5tssqs0Hw9Ley
                                                                                                                                                                                                                                      MD5:355B2CB853D78AE262C093065EAA6E70
                                                                                                                                                                                                                                      SHA1:3E8D2A456204E635CFE5BD959CFF47FAF63023FC
                                                                                                                                                                                                                                      SHA-256:CD58D657E3D79583A5722257D8770E3B5F620F1D58E392F1D9460CC89AC485FA
                                                                                                                                                                                                                                      SHA-512:0700F78D8D439D90ED2EBA294BCCC07451CEC67B8BF518C13A8221CCCF223A31C9E620F193874149AC818A39A90EFBAA8748607600B01C7C0F89F89B18521042
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a..R.....iM.yZ.mP.z[.kN.vW.wW.lO.yZ.rT.uV.pR.qS.jN.nQ.sU.yZ.wX.tV.uW.{Y.xY.oR.zZ.yY.sU.{Z.jM.nP.wX.iL.yX.sT.xX.oQ.rS.pS.uW.xW.kN.wY.y[.{[.tU.{\.zY.z[.hL................................................!.......,......R......pH,...r.l:..tJ.Z..v+.....A&..... h.9..Cd.,...c.H.G. ......+....%..........(.!...&.........)..........*.....-.-......-............,..........A.;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):810
                                                                                                                                                                                                                                      Entropy (8bit):7.732795153259168
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XBsYeOIOaMAqA+JJOJzOh11P7rikcUeB9ZuwKHXiMuFfRFEgjSPiPvRqMGk0:XqjOaMg+6iQjQwiiMevEfiP5dE
                                                                                                                                                                                                                                      MD5:BA0BED8F3CB741C9B035417D06746FEE
                                                                                                                                                                                                                                      SHA1:C87CE1F8ADEEB9DB4817214F2971D8841C211808
                                                                                                                                                                                                                                      SHA-256:10420508FFF3A892E09EA21741A650719586EE5320AF20879E24C1F96CD4B727
                                                                                                                                                                                                                                      SHA-512:94FC14455B3D689BFB4DE6EE6DA41977413DDA72BEE21EF904B0A8B86F21A314F67D975A3F7ABFDC3497D90CAB43D81D5390D58301D7EA935C8CD69D505297B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TMS.A...+,.`%....rH.EqA..B.+..,(.....f79%.P55L.{.5o.=Yl/..p..-.._K.*....$^.Y..4...q.../.'.q.Q*N{....M3m/...M.[.f.3...Z..Ui.._~L...d:.&K.q.~.v...`.n..[.T......6S..../..|.R.W.O....../.e.....9.#,*..'^^r....*V...*..t..D.U.?........U".JJ%D...5...^:..=....0.0m`V....F.:p..}..H.IEuR...6.g#Mv]#.SbeI.q...)hc...7./....3..D...._#.....k.[.2.a.......R.%...D.H.....C...?@_...c..u..$..(..aZ[9......'1..>/.n...u..7]...N...........vh..Y...A........fH...I"L.Q.=.=.....1.@|._........$....dbF.G>...L..H...P..b^...........-.-ZV'.Hr.Oz.....E^..... .Q!.3....@...Xg.[....L?..J...".BW0AK..MF.x.-B.6..J.h....a..."..\.!..!)......5H..AX...s...~G...%..C........._.........C.t.k...a\..e...."....rs.....&......0Q.GM-6G.;VF....Zv..7...1.).a.]'m3+..B...u...g..~.%......}...._......../.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20484
                                                                                                                                                                                                                                      Entropy (8bit):7.976704647129774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                                                                                                                                                                                                                                      MD5:7FACD57D474585A0C9E3B2B6D4762969
                                                                                                                                                                                                                                      SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                                                                                                                                                                                                                                      SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                                                                                                                                                                                                                                      SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 140 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55681
                                                                                                                                                                                                                                      Entropy (8bit):7.99094807162667
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:OIiblJkB5pIGO+0l4PZUNLSBGaxf6WIGwWmFvoVu:JiRJW5aGO+DPcmtklJFvoo
                                                                                                                                                                                                                                      MD5:3933CBD727D3755928E3B9B0C87F5523
                                                                                                                                                                                                                                      SHA1:2B221D808EDAD445BBC2E7B140C33A522F676A7A
                                                                                                                                                                                                                                      SHA-256:17AF602955834209150FC9CA3608CB22785C14D7E8B6A4BFD84E5F87F606E061
                                                                                                                                                                                                                                      SHA-512:AFEC45CAF3FBB991D1132F51629CB498CD45A46053346E22C624F52AE7EFCEA1E8B0B4B5AC4603B06E171A7BA98CB9C77580BE3D68E5182F20839BD8B9C9AB65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/floatImage/273/1721313755310.png?wsSecret=6daf62994b66b7178c528a9234d743ae&wsTime=1727577084
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............9B}....sRGB....... .IDATx^.u|T...?...!!.@pw.R\J."m...Z.8..H.R...w...4.B<!.l~...,.e........gw...{...9s.....+..W@.#..w.........6~..4lST......./..u...........0....u.z..vqq....5\\\2R.._eg.....)........W..+`./_.....Nw.....N?....VV6h.!:u..###......+.g......v|....E.V.Z..7.ETd$...cc.....!(.>}*.......#C?......?..P....~./]..CfF:_.........j.......-[....G....S.RU..3g.-_....:.H..C.........+..J.J ..5....hii-#...\N}...o....0.......x..EJJ.C.......R..y9...C.n].p."...e.F..T.M!U......O......[*0...t.......E.W.888...L..G...}..^....eW..........!.T..|||....W.^Q\3.Y::....B..G..e/.9]..s..G.......k........-b..j.x...{.......n .icc.///XZZ.......ppv9..........i7.....sg.#W....Op.....A._..Sj..}==.7/^.@.._ <<......yy.h..6o......{.&M....v.r......6..;w...m.....D,+m........P.fM....l../...>.....c.O9.....0.&$8...#........c..x.....m+Tpeh.v......#...~.Vw....I~..L......7....w.,.626........-#S..}.B..IGG....p.....^.BnV.>##..3^...F..)-.T.S.QQjA.......o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):197622
                                                                                                                                                                                                                                      Entropy (8bit):7.99817874235555
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:9L7+W9pCefPuuUpfaeoszFsYrSVYPlwXfs+hJBE3TPtSbOEr9uJ570WAag2C0pjy:lv9UedcCT1ylZ+hJ+3TEiS9QdDxjZsB
                                                                                                                                                                                                                                      MD5:29CC41D35D7DEB685E99B173D4988A59
                                                                                                                                                                                                                                      SHA1:5790EFC6B8B80658B033FB1500BBD9CE0E5A2096
                                                                                                                                                                                                                                      SHA-256:3FA72BFAE004740A66B887076AEAF71EC91B7BFB27DCE960C91678B8109D040E
                                                                                                                                                                                                                                      SHA-512:AF9F708DB7D3EEC004791D3F61B9CEE224E6D27262B664BE2E81B4D2BC564FC24252365E089D758067C518157CF0F9E5660194181B24AAB41330FDA2CBE5F89F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .........*....>...A.......a-..y7|>.)./..g.v.>...3...T..........O...3>p.5V.....;`;.t.#.c.o.....>Z8....}........?....K...../X>S...?.............?........../........A......................w......?......g.G......~.h.i.s._.'....!...^..............M.........................................+.....o....@...............o..........P.I...7./.....?..t...U...................._......,?.?......c...........t...........}3.o..?..t.........<.............O..._....O.......>..U........?.}..................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (311)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1847
                                                                                                                                                                                                                                      Entropy (8bit):5.353426579120582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzDDFlDveDSDxe:gnjuXHemKfG2afy732gkhzzX7vZDxe
                                                                                                                                                                                                                                      MD5:31659C259D458A534E552CC5786BC24C
                                                                                                                                                                                                                                      SHA1:9F5171426FCEAE683B2BDC4FB14E28CFBE1443F4
                                                                                                                                                                                                                                      SHA-256:6C5816752D8BE5DD09453853BC2373BC4DF90BC8B16AA37E41329BD9F3554B55
                                                                                                                                                                                                                                      SHA-512:FC0E87017EE39401FE339A7B3D455B1ED41DF1E4CAC5F09F65356A1F8C8DEB5790ACBDEAFF26F4617E915CB12F2D8FEF0A90910320593B11A4D7167346336B25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.883203132036167
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHFxEHKonbeixXxNH/NeAFS14lL/:XtjvTFxenbekXNxFS1eL/
                                                                                                                                                                                                                                      MD5:FC88D0029B4F0DE842FE4ADC60D0B4FA
                                                                                                                                                                                                                                      SHA1:85F31054D665F410671148C67BD83BF19A328295
                                                                                                                                                                                                                                      SHA-256:1FF1EF8B7747DA44FDD683EDBEFC19FC155B060960FEC3C6F3ECD5CE78047448
                                                                                                                                                                                                                                      SHA-512:32F444CE469EC5DBA907CCB751DFBCD3B2A5DA60E0C729D8FD57A2B47DA4F447FA8A95084B699A916D6B56D3CD03A0D13BB6671A58D774216E8818C26F1C28E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.5..5.P02.26.25R.Q*.JV.........X....a...s.K...@.......a..kU\....4472757705.0.P.....?[Lx...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):174
                                                                                                                                                                                                                                      Entropy (8bit):4.586401239903504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRzDEPLjxLEJKyZ4xLEJq4xLEJEoARAtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRzDmHm3oARuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:1452CEBF3E2BB129B06762F43F09E5C8
                                                                                                                                                                                                                                      SHA1:0EC65F1E79233E8C59F76C55FB89AC8637CFB070
                                                                                                                                                                                                                                      SHA-256:99A31CD18B8CE37D3725D0A77D5E314452D2906ED2B54B8B19D4DE849D1BF13D
                                                                                                                                                                                                                                      SHA-512:758E5238156C2FFEF164019C0090D96AE3567B56CDB9180B179F9F20DBEFA3D184A9B0776E96D10667ECC0BEF04EBCCAD0959B1EECBF5526077C096E22CFE919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"fbLoginStatus":false,"zaloLoginStatus":false,"googleLoginStatus":false},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19597
                                                                                                                                                                                                                                      Entropy (8bit):7.974018146995576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                                                                                                                                                                                                                                      MD5:82C905F14C36BE0D2FA670516EDDED31
                                                                                                                                                                                                                                      SHA1:437546D720284DE3982FF79DF6A946B81E923371
                                                                                                                                                                                                                                      SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                                                                                                                                                                                                                                      SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6253
                                                                                                                                                                                                                                      Entropy (8bit):7.965593985492808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                                                                                                                                                                                                                      MD5:E666CF1062741A4581B58C2AE792D7EB
                                                                                                                                                                                                                                      SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                                                                                                                                                                                                                      SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                                                                                                                                                                                                                      SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
                                                                                                                                                                                                                                      Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.896147866550147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                                                                                                                                                                                                                      MD5:8B4E801D5503887441BD73CF271E664E
                                                                                                                                                                                                                                      SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                                                                                                                                                                                                                      SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                                                                                                                                                                                                                      SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/float.js
                                                                                                                                                                                                                                      Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):813
                                                                                                                                                                                                                                      Entropy (8bit):7.725521332080069
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XykX27d0XqoLj2T3E3c62ioXLwzJRZXPc7X4Idl1cPz:XyITfK03c6X5xknuz
                                                                                                                                                                                                                                      MD5:4A84A44CB05D9CF80FB1869AEB3A8DA4
                                                                                                                                                                                                                                      SHA1:A40FEC29FDD5F97C9374738FCFD688C653598862
                                                                                                                                                                                                                                      SHA-256:B76DBACA7468F2A1BE44EEA54E173AA7D77BFCBB8B8485E3458D5F36C3153D8B
                                                                                                                                                                                                                                      SHA-512:1ED93D3033618938F7DAFD2E04AB71FF8F0E26878BC52BAD20CC7C3B66F1B20089B2C8523897A10103AF0D3493821C1F87DB2DB3FCB3982A599D0FC0DD068610
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/commonPage/lan/i18n.js?t=1727577040.392
                                                                                                                                                                                                                                      Preview:...........TMs.9...W...k.G.nI..C.q..1.........`........i..T...../=.k.......e...g.S.......4O}.v].:}o7..t...v.N.....7...].8......dq...q....3[<..f..(......*w;..kx....a....Xc.......J_....Z.._)......P.jYV.....N"?......+J....3.*...}m...?V....G"...a..P'2.dLFD9...............d.t...s.......M.!.ODvG&i.qgpu.<..._..B.....If..M."..k.B........O....G..Q8"C}..O9[.4E..PNA........< .3,..2...%.....-.+Do...F.T.'.szL..45DN...9/........8N..<.....^..........4...Q...../....D.L.MQ...1....+2..... .35....$.U....c...|.D&.K.z...P.....S.7.pc.Z..%..C..$.I..I..p.........2..r.<r.Y.H...M....a..#.nT;... t......d.i......D....i.n.+ta.Eu./..0....Y..!P.,...Ol....}E.....-@..................c.tRh....W.pY....*......|.................s:F%.....H..i!.....&Y.;...Z...3~t...~.d..n................_........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20434
                                                                                                                                                                                                                                      Entropy (8bit):7.970410325125014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                                                                                                                                                                                                                                      MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                                                                                                                                                                                                                                      SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                                                                                                                                                                                                                                      SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                                                                                                                                                                                                                                      SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):174
                                                                                                                                                                                                                                      Entropy (8bit):4.586401239903504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRzDEPLjxLEJKyZ4xLEJq4xLEJEoARAtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRzDmHm3oARuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:1452CEBF3E2BB129B06762F43F09E5C8
                                                                                                                                                                                                                                      SHA1:0EC65F1E79233E8C59F76C55FB89AC8637CFB070
                                                                                                                                                                                                                                      SHA-256:99A31CD18B8CE37D3725D0A77D5E314452D2906ED2B54B8B19D4DE849D1BF13D
                                                                                                                                                                                                                                      SHA-512:758E5238156C2FFEF164019C0090D96AE3567B56CDB9180B179F9F20DBEFA3D184A9B0776E96D10667ECC0BEF04EBCCAD0959B1EECBF5526077C096E22CFE919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/mobile-api/v5/origin/loginSwitchCheck.html
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"fbLoginStatus":false,"zaloLoginStatus":false,"googleLoginStatus":false},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14857
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4126
                                                                                                                                                                                                                                      Entropy (8bit):7.9584178336988485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:YK+LFVnC8QaQV08CIFufD2xOx/mpTWTjvwCnxdBOTi:l+LFzh5r2xymVW/wmr
                                                                                                                                                                                                                                      MD5:E760677F4C48D9F9E8B95EF4B6F87FA8
                                                                                                                                                                                                                                      SHA1:1E8731B8C43003B65A5E7132D6E51D1E991EB125
                                                                                                                                                                                                                                      SHA-256:3E6115C7F94633F37AA0482064FF05299010E6B7D36B3EE8698389F83F5536C9
                                                                                                                                                                                                                                      SHA-512:1EBB5B6C821891EB74621CB973705D6B61CC3792823080FE7BA869BB1C0DC18818E6CA84F38F7C1D601A047B11D34E64AA554093430904DD9789A600AC1D0487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.............r.6.Ul.+..EKv.&.iO.8Mf...z?$.CI.."..r..".,.N......R.]....8O.....b....d...0..I0...Y..;.].d.7..0...[..j4.....g.g..a).[.._.(......bY.(.+.f..#.:Ea....z.I..Q.:..O"..`..U*.e....E...}.......h.Z.......O..^&..b.,.<.W"M..2.....Y..;..^..R.e/D..v...d..e~......8'.s..8I.......'.a..bl.0s....8.\....0...\lL..5.=y.g.h.Vx.h wO..B.E+Yz>.U#.jm/...6[..a...z-..F@?..d.h..V*....I...e.fq.?..s..uQ..r4...*ASiz...%.l.t..."...M...,...p.>c:....$.5M...r.....v.g;.M...b.+Z/..rpR...A.y3.-Z.(...1T...y.~)..!.K...`<6.Ri.$TO...bs.u.H..|.8.M....E(.)...R..,..3 ^gS.........#J+"^.......J3.9 Z...B.c.c...@.e<......9.).q..n......W.J..i.I.A.z...yd...O..P>..|..b!.q..&~.....y..Xd0.......V...m.......d...:.F.C.#.\].O.y..fX.i...^.....#MAXP_..F..ow.3.J.....k....q.>`..p..uA.w*....$....D.......Y$.<]J#..8?d....F....#..V3lZ..r............mg5LE.k5Hq.:P).....-..daP._..W. [x..2&e.:.E%..9.......[9...`.&..3..oo..+]..i8....C..V..hc$.Y...........^.......v....C&2N1..4.NEj..`. w....2....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31025
                                                                                                                                                                                                                                      Entropy (8bit):7.970213470685883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tUzHHyCAAjyOVaYQiyen9R5Wmauzt1Svb8kJ:4H7jMPOJWWz2vb8kJ
                                                                                                                                                                                                                                      MD5:D99409A90477F33CD6365B59674ED724
                                                                                                                                                                                                                                      SHA1:511AFB0504B66CF55196B5A9C2C03DCA113DDE46
                                                                                                                                                                                                                                      SHA-256:A4E5F196BEA430307D5636B18D1FFBC8059A5C056B1B7F432022CEA05C7BB176
                                                                                                                                                                                                                                      SHA-512:B727BBDB79098E421DC77E50F34EB272E0FCE17EBA3E50122932A8EFC7B476AEAA846277612EB12BDE60C4632E03C9045F074C74ABB723D8F2D7934C414F4759
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...,.....y}.u..x.IDATx..wx....gfw....Q..%Q.$@...{.......v........8N...%...%..$..r.).T.Z....v....E.$.bY..~,p1;3.={..).F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F.yWB'......Y3]k.-1.c4..:::r..>....6...Y.f.;w.:.}=U..K...c.{....mu.3Og.r.nf..@D6..D.E....y /.x......F.y.P5......2..wD..@..gp("..r.>3}.t...F..!.n.9z.....EE....[VTTd..}.....Sc....h.2.R..D...r.....w..U...#E...n...).......[..[.......,.....#...b.4.ID.......Q....r}nJ.Dy..X.........^.....H........u.....{.>_..9.R.'.t..!.'...e-.=mR..D....u.....=...f.\z.E...j...&.v.....{.i.......K(..L....b)..TB...........j..7.>.*-.*.......bM.....@UU..gi4C!//Wx...>.wL~n.,--...~yy.1i...c.{>....x<..h...^..a............s.....a<OD.=...R....4g...../p.\.....hT.e=]PPp...S.....M.@....bg.6........h.-.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28283
                                                                                                                                                                                                                                      Entropy (8bit):7.980001966382932
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                                                                                                                                                                                                                                      MD5:8CEFA72309B57198B0DED2A604EB4170
                                                                                                                                                                                                                                      SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                                                                                                                                                                                                                                      SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                                                                                                                                                                                                                                      SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 53284
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12593
                                                                                                                                                                                                                                      Entropy (8bit):7.982084083478664
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Da/VlJtoMiexlOQdUceEL8gvSUs6DEc1Gbg3jN+DaRAfcwPXNPRfNdnqIdH9SlFm:Da/VlJtXiKxjeK8+BDRoaRXihRldqm8m
                                                                                                                                                                                                                                      MD5:828FD561A3750CC12D5ACBDB598D0AEB
                                                                                                                                                                                                                                      SHA1:180247B80E287A2BBBF2F52C5148050C037DBFD8
                                                                                                                                                                                                                                      SHA-256:018593F58D869B390A5B57706B6797B1501ECD0A748321527BE990ABB07DF253
                                                                                                                                                                                                                                      SHA-512:6DB7AC604E61F8E22E0CB59594D521967B6CB1767157DC58DA0F5C6980E07FD36F9474CA74F54CD8CB80DDA6E0A37E38F10DE2ED30ECEA585C8EDF0E4C862DAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/style/common.css
                                                                                                                                                                                                                                      Preview:...........}k....g.W... ....s....c.,)J.I..E.#.=3=;-.K3......-.N/....-.-9.;Zq....u....@|....zf=.{.`8nG.f........UY......._\ ...;)|.vRN..=r....sx..r..9...(... jE.}~..........}t....>..<k...2+...5....].`s.....~/X>xx....Q..+.b../........N.0......|5.(.j{=\...5=......y3]..Fi...\,.H.\&.Q..U....i>....l....V..`..............,..\eK.?....0....n3*..iv.7...w...az../..f.X..t@S..<..W...8....@..,.r1.....|1).t3...>..Q..Gr..3U,T."U.R."U.R.bU.V.bU.V..U.Q..U.Q.RU.U.R..U...uT..*.Q.\W..r]U....T..*.S...\_..r}4.h.E...:!......r..G*..I.).*pa-.P..j.E.^T./R..Zx.........^..%..../...*xi.t(x.Zx...S....uk.u..n-......S.z..z.^..^_.....+x..j.Z@...t6c..[...|......|JW.~.*.a..G.q..'.1n0T-....t.#.`...0..B0..F...#.).#.d...q.r!...x3.w.W....m.h.|.......)...B.ve......?2\.f.99..?.}.7.W.n...dq.J.%.[.|.Xee...=q.....h..S*T].....3*_l` ...\B........7.cR.....*...J.H........Q.`...J.tJ. ..aTx..|:]..5~....pkp. T....X8....4S..;....h...F...kr..?.......g....d.,Z.FR...<.F.}.s...t*.I.G.._f.Q1?.............i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lwesoes.qute89uupg.com/visitorside/js/bundle.dbff9911.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26968
                                                                                                                                                                                                                                      Entropy (8bit):7.989973612199997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                                                                                                                                                                                                                      MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                                                                                                                                                                                                                      SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                                                                                                                                                                                                                      SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                                                                                                                                                                                                                      SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/moment.js
                                                                                                                                                                                                                                      Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2553
                                                                                                                                                                                                                                      Entropy (8bit):7.8479584741061545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09HAIOw6VPdWPuaZQ1ZCsi+qDXmHEmrWtvrad/jRuerHX8DC65ULcd/QpFEs2isS:SHAIUYPumqFCDWksWtveNFsDCaULcd/Y
                                                                                                                                                                                                                                      MD5:EC2B1F6B2C44CB1BBB773B86FBF04BAB
                                                                                                                                                                                                                                      SHA1:6836CDAEE765701D8DD6EE599D8300966207D152
                                                                                                                                                                                                                                      SHA-256:8B597D7F75CD8B75FF3EE3B13639450C2E584088799839A289F43ED656D222C8
                                                                                                                                                                                                                                      SHA-512:BC4FFF1C434C1057364DE07348F8E202D47C1118B378C016199505BB571281E467D2F3122CF8CF460EF09A45BA2BED89D4433807E29DCBEB94EF514DD0F2AA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-01.png?wsSecret=1bb4b3cf301af92fcfc0db93eb999dd8&wsTime=1727577123
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...]L.W...wf..........aC....Y.%].$R....y.j...!.U.}i..C.#5+..j....4J.l.....K..C..9..l...16..c{f.%......s......K.E.+..e...CQ..$Iq.............p..N:.....WR...v{......6^U.z......z.).r...LNN..8.L&.....,....N...{........?{..v...*h...|>....hoo..........`...[8.......K.....U_}.U...._...p....$....R$.Qn..[.n)V.U*..~..mEQ.S.....~...n........B..VWW...|<......v.Z.ZZZ...4...P*...E.Y__.1.......x..!{..?}..wo........].....#.N...".>}JDQDss31....q.8.CCCx.........5&..v.,k...$.d.VQ.cCC.C...u.g......(lmm...H..<.......>|.MMM.._|.+W..b.P;;;....w.l6r..9477#..v.h.....~....]..+......................b...$..x< .....O.>...,x....G4.%;;;.B..2...J.J..\__..|'.....fzkkKR.....B$.A6.Eoo/aY...HFFF..n......,(....N.....DQ..9#....TUU.l6.Z.N...<.WF".3..2.{.D..v.a..`2.P[[...`4..L&.q.n....y.B ....:........$I.......E..N...u.]]].............Fc..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102258
                                                                                                                                                                                                                                      Entropy (8bit):7.993886862745156
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                                                                                                                                                                                                                                      MD5:8D9ABA5A434311F951AC04421C7DC771
                                                                                                                                                                                                                                      SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                                                                                                                                                                                                                                      SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                                                                                                                                                                                                                                      SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_105.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 102 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6475
                                                                                                                                                                                                                                      Entropy (8bit):7.894461098825978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WSHIIHUCD4waJ1b0OPB3H7bHFPztRuWo9KluCiG44/3:550wfOPB3vlbfuvKcG463
                                                                                                                                                                                                                                      MD5:8F89C5F3B8FDF8A926CF90466199459B
                                                                                                                                                                                                                                      SHA1:2F5F6272B91FEED7E88FC536F7F324CC27532C0F
                                                                                                                                                                                                                                      SHA-256:37A03E232997090F44AA4FE503527F0EF5266B09DA9B5B8516811265A9666995
                                                                                                                                                                                                                                      SHA-512:80DBEBD36394F3EAEB127D8878BF997EBB65F64B4008A33961884E35AE935CC40C2F53BD505B56E8E985157D21121EC638E9797F1D44DE7FA79D3387C2F3267A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f..........k.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19964
                                                                                                                                                                                                                                      Entropy (8bit):7.971535261426217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                                                                                                                                                                                                                                      MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                                                                                                                                                                                                                                      SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                                                                                                                                                                                                                                      SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                                                                                                                                                                                                                                      SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (311)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1847
                                                                                                                                                                                                                                      Entropy (8bit):5.353426579120582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzDDFlDveDSDxe:gnjuXHemKfG2afy732gkhzzX7vZDxe
                                                                                                                                                                                                                                      MD5:31659C259D458A534E552CC5786BC24C
                                                                                                                                                                                                                                      SHA1:9F5171426FCEAE683B2BDC4FB14E28CFBE1443F4
                                                                                                                                                                                                                                      SHA-256:6C5816752D8BE5DD09453853BC2373BC4DF90BC8B16AA37E41329BD9F3554B55
                                                                                                                                                                                                                                      SHA-512:FC0E87017EE39401FE339A7B3D455B1ED41DF1E4CAC5F09F65356A1F8C8DEB5790ACBDEAFF26F4617E915CB12F2D8FEF0A90910320593B11A4D7167346336B25
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://a8rmire3rz.mf6gaikb.com/livechat.ashx?siteId=65000584
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4134
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):910
                                                                                                                                                                                                                                      Entropy (8bit):7.814591646417049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XkbwcEHyNkzHFXzsquDODyPMwhsqS0jFOR:Xkbw39HFwVCVwhYQFa
                                                                                                                                                                                                                                      MD5:344CD324B929117D61F7F911AC4919D4
                                                                                                                                                                                                                                      SHA1:3264CAFA84F140EBE39B2CA6C3FA4D7EA4113938
                                                                                                                                                                                                                                      SHA-256:702ED6AEEA59C5B73F0E099C4675411D2B02B31601A32A2DF9E0BED32B81626A
                                                                                                                                                                                                                                      SHA-512:D823976DA3C98B9F00AECF7112C2A6BF8ACF2134B322B1FF09D21BD5995E247552713C9499E65F306A9EDA807BE2F7832DA7FC7AE64BCFA1A654CFB2841F9ED5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/game-api/v5/content/sportRecommended.html?t=m1myrsmr
                                                                                                                                                                                                                                      Preview:...........[o.H.....^.xf..{,.}.j%.*Z..B&uRk.8.'HPU...\E..-...JAH..v..^..f..|..sAM[..`A.d....9?.s<.....L.Q..[.B.I4.r........\.;k....kJ)..[v.........m.R.}y.r]..].V..7.[^.0~.....5.....9..S...y..(~....R..P.|aBz..`.i."!.,<.......g..D.=.}.,.......;...."Ft...v..fv..MX..q;..y...J.\8.=*-..L.S.k......V1..{CG....F..X...9w..5..!s2.R;a.<.`..eD.S...v.wy%~../5.T'.?..\..n.9p.....)..T;.F._I..].;....3...[k..n.y......%|.p....OK...J..Y.%....J8.h.7.....2...[....bR_...&.3.....Fs.~,@..Q].]..4...G.42:.......8....r$r..#..03...b.B...2(jn....%[.y.......T..$.'..`./K......,..E........>..S..NsA.|F%.B..970...@.....Xo..%..B3...#jR..... ..HD..sv4H.v../.<..5..pbY8..u6J....YcP).j.E.O..{y.c...6....T.(.=.....Ds....O.,,.X...1.j...dp32<t:..>......tE..H...3..F....[.0...=...3U.3(Jf~..l}....:Hcz..u.)[..+.H8W.%..........!#.!...._d......NQ.\{v.Z.v.......,D.VR..b.l.A.NO.nW:.!.`.U....M}.....&...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 414 x 204, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4311
                                                                                                                                                                                                                                      Entropy (8bit):7.885448981254698
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:AKnvd+9mMtdeFzLgDi7xRsIJOqPAAalpPLFE9dzKZefTE11XmLVOZ/eW/crP5:Jnl+9mMTdilRs97LQzLTQXcVOoDB
                                                                                                                                                                                                                                      MD5:69957649D4C70D7B7CC0C1AA434C462F
                                                                                                                                                                                                                                      SHA1:9070128B8EE6A699818E5DEB33C926581D5B0B6F
                                                                                                                                                                                                                                      SHA-256:6CFF75537C35A2A855CAFAF1D2D45767867DBC28774DA40ED8C4FD4F4F74A813
                                                                                                                                                                                                                                      SHA-512:585A30CD82D6E1C07B021483BD6D71229D64CE630798502FF41AC1A45D9D292411DA51FFB94B85B36724BDC4843A3A428DFCE79477340567D798380B8D9D0982
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............../R.....tEXtSoftware.Adobe ImageReadyq.e<...yIDATx...]PT....]\D...............tR..D.z..z.E.N.d..^$6..6i.L...i'.ig.L43dr.i.F..E....YTTD^.E@`..IQ..=..<g.9..../....g...g.{..^t.f....NK.M..T@........D.....`..8/..6.4..@......D....7....:P..QF....i....?.0.d......C..........)....@..P..h.......;.@...D...m.@..@h...].4.6..&2..,.m:..(ex.A.....F=L%"...xC....A.^.(S..RU.^..f..m]..4C>.~w..~......I.;o..h3.5...g....%...;.n..>.g..f..jE....hs.t..4.M9..,..."..~.Y...M..x0.\.....~.....,<]..lR.M...V......y.vk.[.F..t..-l.._t....h.6.kze.M..@..Ri^XT.r.x.u....ps..6=_...{.v#..3...........j._....e. ...5....6......./#.....}....].9.i...|../\g.T.M.....O..m....NH...t.".Z....h#......XL.[.3.n....b..h3.u..Q..h.N9|e..S...3.F85.....d-..y.=*.....u.+.ta^g}...~OU...S./p.6......D.^...i....'./;..:xS.=+`......Yt.!0.E...M...4.["...'c~....6....,.Z.$v4..)..n4.4..qU..ls..k..z......Zv..m.=.....\iK.....3.,m....N..;e[.J.t.4..t.`P...i......O..O.vz..t..........7.-.5.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 10 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                                      Entropy (8bit):6.179184729180556
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPIeOp6AVMm54KuszRlweXpQdqB1/OjkuaM+/Vp:6v/7WxWQRlw4+dqz/Oj9u7
                                                                                                                                                                                                                                      MD5:E602938A99ACC154421381F39D5652D8
                                                                                                                                                                                                                                      SHA1:E12CB203B3E61B0CAE31AD5CB3241555CABA6C10
                                                                                                                                                                                                                                      SHA-256:73500EAD881AA273814D982B0A0E78DC29EBF04F37B5932667785F6F7C45A664
                                                                                                                                                                                                                                      SHA-512:2EBD04D65C7FB0D5BE672DFDCB0E907BBFAE26F3BA75021A3AE7ACE8EC0ECBE2F39676E63137522EDAEC2266754BFD8CBFA12E502B33E859DEB2FDF7DB21405C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............!}}....QPLTE.......................1..2..1..2..0..2.....2..2.,..2..%.."..1~p...1NE...0..2..2........tRNS...9..1........zmbOI87$..xo.$...HIDAT..M.7..0..@0..w...2D1x...........K.=#....$............r...-.oHz.jQ.j.HJ.....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):161156
                                                                                                                                                                                                                                      Entropy (8bit):7.99867759884849
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:xYgGzHc3kp6trKYo1p1wJHnOJllm5/THfpwM8+0BrBA2:p3kgtuYgg5NlRwM8Td
                                                                                                                                                                                                                                      MD5:A3EFA3AA4EBDA6C824CBB55D2C4F045C
                                                                                                                                                                                                                                      SHA1:BC802FDE70B7A3518A568D1A19C107A0B7348E10
                                                                                                                                                                                                                                      SHA-256:D577CFAFB687D4990251020B85F59C77186233D3545A235FE4F3E61C69A79434
                                                                                                                                                                                                                                      SHA-512:671EA389FB0E934E0AF47BC9DF8E6B54EFAEE3F2FB1057BB54A1F718BF34B66DFBC055D008F09D8028E5806848E99916B267B193CAAD0BEB7B2660F6D3DE213D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................tv...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................t~mdat.....&kX......2....0.....R.......n+.h......7..p...b...~p[\8l...].9..7.6.b....i/^...%.5@.P.#....p..6$..1.0....=;N.F.\....h....."}eA...+....nq...Id..A..`...\.h.../f.z..Z..P.=`.....5...<w-.C.......3'.@.....Y..R.........f.D.. .....ha.V^....\..|L^s..4V...9h.....U.!(K..W;D.e1....h..h.tbC.....C.\\>c~...U..../U..na.:..A...6c.tK......o+P.F.T.mn.)....ac.....o...T......_.J.......b.)..t.......'......\....O...e.0.....|....7lf...v..Cl...._.~R.....NX.>a..U.....$..e........:.r.`...q]......hT1....c.."......Im'.u...Y6...f.K..r...n:;(.....bd...b.<:...E.K.X.1.xy1..1..3.RL..&_<..*.I...7y.\...{k.$..T.V.........p..=.3+x....u...r...!.......0#.c.R...m,.{.I.._F....b.......Sy..Dvw0..w..mY../p......"....:...].et.....]%
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4031
                                                                                                                                                                                                                                      Entropy (8bit):7.951043479428025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                                                                                                                                                                                                                      MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                                                                                                                                                                                                                      SHA1:FFBC673A0954970A87F93506625F066522959388
                                                                                                                                                                                                                                      SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                                                                                                                                                                                                                      SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/websocket/Comet.js
                                                                                                                                                                                                                                      Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5666
                                                                                                                                                                                                                                      Entropy (8bit):7.9502577323919
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                                                                                                                                                                                                                      MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                                                                                                                                                                                                                      SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                                                                                                                                                                                                                      SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                                                                                                                                                                                                                      SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/themes/hongbao.css
                                                                                                                                                                                                                                      Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1128
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                      Entropy (8bit):7.778050759017455
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XxiqmGlfwLk9yoLtNOUFMbCzchD5j9+4XF6mr5p2e95+ii473+V8fO/9Yj+V5YDV:XDmGV9yObFMuzchDy4V6+95jOyG1Y6AD
                                                                                                                                                                                                                                      MD5:5C1DF6E4E0C5DCA74145A3DC088499B8
                                                                                                                                                                                                                                      SHA1:EE61A4562A96BF1DD2BDB918E205C0571804E3B0
                                                                                                                                                                                                                                      SHA-256:F3A9AEF64AD6D65457FA3C9DE6479DC01DA8655AD8A6D03ADDF5E9411E961C87
                                                                                                                                                                                                                                      SHA-512:D0951A014214817ECD0979A16E36074AB3D04C451959340DE3330AFD9AE2206B360D9987F3B29A80EF2586B504B121A232C07F9603D5C284CE8386FF67AE2657
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion=
                                                                                                                                                                                                                                      Preview:...........TI..8../.2R....4.h....a.Q.B..P....|.-+..._..&~.7.oJO....>Zi..C.#y..&..........kp...h{7.....N..,+$.A......Tjl..e........e.[4....a.A.......8.-.;...D)....'.41..e.M.eu.."....wz'.,.w.x.c..:b.W=..h^|..0.U.2I.C.G................9q...2.....X.*....dZ.....1...w.....M...N..].."cU..q..~...#}U.M^"..lQ.H...EU1..g./+.p.....5.i)f.b.`o.~.-.N..;....S/....p:..@.o..4t.) ...ZL.4.........b...;....[]...o...L.E..O.e..y.cx.$1.W.w..|.~5..F......E.Tr$....M...X.iP?."..r...2....<..#Aq...:3,...}[p/.'.,.@<.qt8..f....3apJ@pb.`...H#wg....]..v..#.y?..o5........P.....)."i4..y.m....k..p... u..U....y...aSW....G.!D{p...U.ES.7'..*i..#Z..=....I....}........M...r.3T<9_.'LUK....c......{..T.c.[>r..?n..[.............w..G...L.f..9.....SO[..i.."=.......w*^...w...^.r.....n..q|.S.1..h...e...L...u..b.......\(V...........u..cg....h..qB_@..A...s.}m...!9....>...6.m.6...R.E.....&m.h...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://a8rmire3rz.mf6gaikb.com/visitorside/js/common.14cb3f7d.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3596
                                                                                                                                                                                                                                      Entropy (8bit):7.903270527794129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:fzIcA+X6nBvlPQ9Q/jcFPdPTz0YncklIg2hq:fMA6llYqqdza0InA
                                                                                                                                                                                                                                      MD5:998C4778EF6CE50DECABE47259424C36
                                                                                                                                                                                                                                      SHA1:C8B858B9097779FA7F7A4706FE1F7C7419E23808
                                                                                                                                                                                                                                      SHA-256:A497A3E265515C8A1FC60F6E6942851A85D473916132217568767A67C6514AF2
                                                                                                                                                                                                                                      SHA-512:9474A57471D525034A7D378FFD83A31822227FC4A71137DA3285F9EF2B038647C47786E412E6BF5F8C9B32164DFF1CD3DF2D1D66EDFE64F71379FB496DC6CC27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE....."[..i."^....................R..........G..k..................... \.....!`...!\....Y..y..g.!_..."]...........u..... a............{......p.......!_.!Z..[...!`..c."]. c...:Nox...................5..u.....L....9.......k.A.......................}...._...T.....n......x..\...#F............0..............T.-.(.......a..D.....}.......r.3.............m................Y....|..H.........../f.........W.<...................)b.........g........................O.......................&../..N}...:n.%^...c.........u..M.....................v........a........]................x..H..@..9....p............g..\..V..&..f..T..Fw.Bt...M..E.......q..o..D..V..*..n..8~.{....}y.b..]..Z.,..&X......HtRNS..K.I..A....7.....!....J.....o,.z@0..s_XU).....~e........c.....7.\U.......sIDATx...Ak.A........6..K.%.JJr.M....]5.......1{19..1."...C....I@.4...=.{.G..)-9Xg6...w|0.7.?..A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 271 x 302
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21028
                                                                                                                                                                                                                                      Entropy (8bit):7.98441913347294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kEET68D/HXZItYhdphEcpdLS7cIVuPDDQJSOiDNfApER5vumtiNS3:QTLZI+XJd+7yPvQJ7WNk8B3tiU3
                                                                                                                                                                                                                                      MD5:E6C33FD46EACF329DA3565ADB295287A
                                                                                                                                                                                                                                      SHA1:79B107DF875842FD4E22809F21B60C322D128CCE
                                                                                                                                                                                                                                      SHA-256:1694DB51D04B5D207F7BC4CA11A7FCD2CA171B2F4C2C2B12D1C75E5CB3DBE20F
                                                                                                                                                                                                                                      SHA-512:06DB3E6AE5D5CACBECE221AD4CED0FE5015C52F178052D7C17E1036F9730DA4FF1131E47EF215BD2262F66EAF44141F9E3DCA199893EA033A327651A5D4DD8A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a..............P7.6&.>,.5&.4%.E8-aP/`P)QD.xP.uN.rL.pK.mI.kG.hF.fD.dC.aA.^@.\>.Z=.X;.U9.S8.cC.tN.nJ.X;.jH.fE.O5.vP.qM.M4.K3.xR.I1.F0.4#.U:.nL.\?.?+.=*.Y=.W<.;(.zT.lJ.cD.R8.D..4$.|U.nL.iI.qN.fF.P7.bD.K4.6%.tQ._B.5%.wS.3#.|V.kK.V<.1".T;.lK.Y>.H2.yU.~X.nM.2#.iJ.Q9.9(.1"..Z.fH._C.cF.\A.6&.oO.J4.tR.3$.vT.aD.T;.@-.|X.>,.qQ.kL.V=.D0.7'.yW.0".G3.5&.tS.vU.N8.X?.S<.2$.qR.aF.6'.nO.jL.eI.5&.I5.sT.uV.\C.=-.mP.D2.pR.rU.dJ.9*.R<.iN._G.6(.fL.F4.I6.oS.kP.qT.aI.V@.M9.:+.mR.jP'.j.fM nS.bJ.ZD.F5!lR.N<.cL.K:"jQ.]H.Q>.A2!eN.UA.G7.I9"bL!_J%iR.>0%fP%dN.N=$_K"YF.P?$\I"VD)eP*cP!M>+dP%VE)^L*`N!J<*\K(XH F9-^M%L?$J=0_O.[L-YJ)OB-VH1]N+PC0XJ-QE2YL4\N2UI4WK6YM.aA.B,.8&.4#.:'.9'.1!./ .M5.1!.6%.:(.8'.7&.<*.5%.M6.9(.2#.Q9.5%.8(.<+.5&.?..A0.D3.;,!hO.C3.L;.C4&aL!TB.I9.K;!Q@%QA&SC"H:)UE'N@(L?-TF0SF......!.......,........@......H......*\....#J.H..E..2j.... C..I..I.(S.\.2...0c.A...8e8.....@...:..H..Y...V.J.J.jU...j....`..K.l..h.=...p...B..].D....o...;YC......~..c...H.L....3k...g..B..=z...O.X.z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 90x50, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3476
                                                                                                                                                                                                                                      Entropy (8bit):7.64369992918364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7AMckeoPJYVP8e1S93nNDqJxT12NtMFmp5gDmZ:Eam8eKGfkNOAIyZ
                                                                                                                                                                                                                                      MD5:246713EC4F0A7C4C852DC1A78F8430A4
                                                                                                                                                                                                                                      SHA1:6EDB65F191958B92A9AFF3E7FF93E7C4378B8B2B
                                                                                                                                                                                                                                      SHA-256:C0BDE28E40B42B7A9212B8FD06D372DB63CC117E90FE9CA12B9366DBB8D3D034
                                                                                                                                                                                                                                      SHA-512:F4360F7384A872B9CC8A88535140AA49D3DE6B1D53454EFFF8B6F798070503C7103886FD9F4CD3DDF99758DDB299791124854CF637916B9A8B2198568AB0F451
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/sports-aside-infos-ill-01.jpg?wsSecret=b6fa9739753a651ccdf361d7c09124fb&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......A......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:5e270c49-eb6f-cf43-8d42-870f3a8491c0" xmpMM:DocumentID="xmp.did:EA7185DA646A11E6B70ACC19DEFF5B92" xmpMM:InstanceID="xmp.iid:EA7185D9646A11E6B70ACC19DEFF5B92" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a0dc155e-5908-6746-9c1f-da858f6aa19e" stRef:documentID="adobe:docid:photoshop:d2edd10f-62e4-11e6-a5f2-944b540c4a4f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38311
                                                                                                                                                                                                                                      Entropy (8bit):7.99032107084476
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:KP9yc7MYx461x6NnqLpTIfiCO5G6PJRgrnG6oXgxmANWs6R3:KP9Vl0nqtSOA6JqrbxPWnl
                                                                                                                                                                                                                                      MD5:6D26807C1D12ADEB79CCCA0C610E357D
                                                                                                                                                                                                                                      SHA1:B22AE7E1ED5E881AC810B7497EAC50C766A2E352
                                                                                                                                                                                                                                      SHA-256:6C34F24C0A5A78E2C8158E13F99A0639A02E345708819C59E37329BBF2CA2FB0
                                                                                                                                                                                                                                      SHA-512:E4983A5E8F473796C0FF6986B1655B25C2B8B372D0B7AF1A0C4C1EC63A6544591A697C2F3EBF09B5A95BA0C17A2D9006C58C92478FDA13AEC035D7D63A421C2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/sportTeam/football/fr20.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.q.....tEXtSoftware.Adobe ImageReadyq.e<...*iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:B21450CC746C11E895A7BD5D82A91F77" xmpMM:DocumentID="xmp.did:B21450CD746C11E895A7BD5D82A91F77"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B21450CA746C11E895A7BD5D82A91F77" stRef:documentID="xmp.did:B21450CB746C11E895A7BD5D82A91F77"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J.......IDATx...xT..6..&3.7..!.@..........<........(*Uz..'....H.df2}.......h|......W...s?k.>"....v.Z..jl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4797
                                                                                                                                                                                                                                      Entropy (8bit):7.9182785763766175
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ullcHitlIxv9vk7C1+I4wWHLihk/xKih1B4wIkd3ujw:NIIHUCD4waxH4cejw
                                                                                                                                                                                                                                      MD5:94CBC43C7D429FB39F3F0A7A8A2A5057
                                                                                                                                                                                                                                      SHA1:30FB7A2ED2CC5E51D369D1DBF056C07C2CF0A861
                                                                                                                                                                                                                                      SHA-256:CB7A4E9A243F1B2DA533E4DCF178BE87E3110A8E62A22278E3D15213EEEF6D38
                                                                                                                                                                                                                                      SHA-512:215A02A78DCEAED74BCBBBC83E29AA36780B62481053C9F892053C44A6D40B10EEDDE571B6903064682555E9AAFCBCAFA15578D2131710E27537D1E8D71660C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p........."Gy|....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):140
                                                                                                                                                                                                                                      Entropy (8bit):4.52501880861244
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKWSRzWX1MgNHgLfycDjPAtKSIxKvohAW6pyWHGJsHMXLSc6VeY:YGKNRzsGIHGDjPuXMADTmJJXLShH
                                                                                                                                                                                                                                      MD5:5D062BC93EF9D75B27E852ED745D170F
                                                                                                                                                                                                                                      SHA1:1ECF82A0589608B26EE6A29B2CC3229916596626
                                                                                                                                                                                                                                      SHA-256:26E77AA8C61C230DB13C8FD74D4AB3ADF8BE54C3192C4E16F94E633A71EFC2E1
                                                                                                                                                                                                                                      SHA-512:44400FF6867B380B16FDFDA60FF144DFCC9BC4D7ADC38C84A98F20D2A8911304F694ECA3AFE2CF9CE9538A7C49B1FB471694B4B68215C6CCC6027571B8B5AC34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"code":"0","data":{"signSwitch":{"open":0},"isSign":null},"message":"....","success":true,"title":"","valid":"","version":"app_01"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):141918
                                                                                                                                                                                                                                      Entropy (8bit):7.9971736689039625
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:nRkR3e2LmLzmyDLAusGSXGt+xllgxj2UQUXlnGFfEX8F5WKXJ8vxt8:nRkR3XgPrsGSO+PYxnG160Wp
                                                                                                                                                                                                                                      MD5:9FA6CD01D5B8574391224F7C394CB2A3
                                                                                                                                                                                                                                      SHA1:4B7C54B411A38CD0FD7BF8512378A201FDEA8064
                                                                                                                                                                                                                                      SHA-256:E29EBEE6F63D619FEB79434AC6237CD881B81D45B6E76CDF5A57632A92A45358
                                                                                                                                                                                                                                      SHA-512:59EEF61B1E667AA1EB31360249DD9CBCD00094CB2816CEEDE90A96B900ED740CEEF38A83F2BC9399A4515E8F4C874A650FF148626DCDF475F16358394B56D392
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/fserver/files/gb/141/headImage/1/1726078940647.jpg?wsSecret=80cf69ff9f9b914005c385b6626f003a&wsTime=1727577086
                                                                                                                                                                                                                                      Preview:RIFFV*..WEBPVP8X.... ...k..I..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 h(..p{...*l.J.>...A...}j..a,.........5.&.4.._..y...B+.O........o1....to..J.lm.O..PJ...?%.Z....q...K......._........_.?./....O.%.g......W.K........c..._.......................]...O.....?.......?...._.....................?._...|..y........?...~A.........?................/...o..._._.....................>1.....u.......O............?.......................................?.?....{.....O..........k...~..........]..._..l}..?.?..t...I...?.?.................3.c...?...............w...G.......~.#..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 78 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2315
                                                                                                                                                                                                                                      Entropy (8bit):7.887194260374823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:9f6jOc5h4gDdGzSTcPBiVcnbbRADBaKX6/9NAvqZrdjFgZslkUHPuXq:9SjF4OEmqBWcbbRADBPX6/9avqvFgqll
                                                                                                                                                                                                                                      MD5:C77A1767439BCFA96019B36F67B57BB9
                                                                                                                                                                                                                                      SHA1:6004D3543FD747B62491DEDA603F07181F74AD71
                                                                                                                                                                                                                                      SHA-256:B96A27F8741CBBA1AE1C0C45B2A19F0E04600BB7B3F52B6A92BB95C3D80FC6A8
                                                                                                                                                                                                                                      SHA-512:7BA93845DDA7F54F6B0379610E20123738CDB262588D374C5949CA5077A6821339707393BD0431DE873F1625703B033FB6B599EC3AF65AA758B843F1D478D255
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-04.png?wsSecret=c3f07c05ff16ce2cafd5faa02cda338b&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...N..........$(.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kp.W..7{I...I.0..P...B[.e*X.*......;*....L..tz.G...c...;.Lu.......V.^..S... .s..n........w.$,.m.xf.s.=....<...[..Rd.....+L.^.~,.R...i..2.Z..6....O...\%..;....wC.k......va.p..b..-Z$.1..p...^.>,<.<,......K.....+..Va..<@o....5..w!!.@xSX...,||_.A."\)l.~X...._#|B...3h../.Mh.k. ....:.M.........BZ.H...1.S....j4...I!..l.Q.6...P....S.(.......V.\a........0........-EX.H.#..J.6.{.bXL.z..B..q.f.3..^...q...."...#...........=...6<.........`..p......../..6.:<.....s.q....w~.......~.1.....1..R..R...f|.....~"\B..........$..._.....l....b6Z.B.....[."..4b4...t..........~..WMp0w.0..5...x,z>.........#{.2.....p.p..>e ....=J.4-...o5..6z..,....f...Y.;R.V.I<D.........`.V/.p.#..o...h;..?.T.Z....=#\&.)...._....o....|.[.s.5..X....<0O.s..._..7.l....f..w...9s....f.v'.~......)L...}.Dw*...B...O...O....~.aE..]....A.]K.?P*S-;.Z..Zu%5h.M.)Ip..'R^....a.{S.~.....r.7r0.C....J.KU.K..Ro.k\6..8>&.I.P....#......(.#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 28 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2553
                                                                                                                                                                                                                                      Entropy (8bit):7.8479584741061545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:09HAIOw6VPdWPuaZQ1ZCsi+qDXmHEmrWtvrad/jRuerHX8DC65ULcd/QpFEs2isS:SHAIUYPumqFCDWksWtveNFsDCaULcd/Y
                                                                                                                                                                                                                                      MD5:EC2B1F6B2C44CB1BBB773B86FBF04BAB
                                                                                                                                                                                                                                      SHA1:6836CDAEE765701D8DD6EE599D8300966207D152
                                                                                                                                                                                                                                      SHA-256:8B597D7F75CD8B75FF3EE3B13639450C2E584088799839A289F43ED656D222C8
                                                                                                                                                                                                                                      SHA-512:BC4FFF1C434C1057364DE07348F8E202D47C1118B378C016199505BB571281E467D2F3122CF8CF460EF09A45BA2BED89D4433807E29DCBEB94EF514DD0F2AA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............?.~.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.20/3/13.gLk....tEXtSoftware.Adobe Fireworks CS6.....RIDATH...]L.W...wf..........aC....Y.%].$R....y.j...!.U.}i..C.#5+..j....4J.l.....K..C..9..l...16..c{f.%......s......K.E.+..e...CQ..$Iq.............p..N:.....WR...v{......6^U.z......z.).r...LNN..8.L&.....,....N...{........?{..v...*h...|>....hoo..........`...[8.......K.....U_}.U...._...p....$....R$.Qn..[.n)V.U*..~..mEQ.S.....~...n........B..VWW...|<......v.Z.ZZZ...4...P*...E.Y__.1.......x..!{..?}..wo........].....#.N...".>}JDQDss31....q.8.CCCx.........5&..v.,k...$.d.VQ.cCC.C...u.g......(lmm...H..<.......>|.MMM.._|.+W..b.P;;;....w.l6r..9477#..v.h.....~....]..+......................b...$..x< .....O.>...,x....G4.%;;;.B..2...J.J..\__..|'.....fzkkKR.....B$.A6.Eoo/aY...HFFF..n......,(....N.....DQ..9#....TUU.l6.Z.N...<.WF".3..2.{.D..v.a..`2.P[[...`4..L&.q.n....y.B ....:........$I.......E..N...u.]]].............Fc..N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15779
                                                                                                                                                                                                                                      Entropy (8bit):7.985132186137957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                                                                                                      MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                                                                                                      SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                                                                                                      SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                                                                                                      SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/commonPage/js/gui-base.js
                                                                                                                                                                                                                                      Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 36 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.898786530196016
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:MllcHitlIxv9vk7C1+I4wWHLihk/xj6t3xnOaM:HIIHUCD4waN6t3xnOB
                                                                                                                                                                                                                                      MD5:521FDAD7BDCC0A23F59D31B6BBF6B5C1
                                                                                                                                                                                                                                      SHA1:F6E3053B8E4D496308253C5D7B721F0C5B331B99
                                                                                                                                                                                                                                      SHA-256:B77F2E27F570E6CDBCCD840E5C98B78133C120BE9219C0BD78A69DFF87729B83
                                                                                                                                                                                                                                      SHA-512:285BF97D50EE140C0D1768AEEA639B87773C2DB7AA8DF71F3FD4C8F7974F83BA4CB2A1C74D648223028CEFFEB0FDF62B4E2C3E65B8F1F102C2187E781C7FC1FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dxext9.innittapp.com/ftl/bet365-141-2/images/partner-logo-06.png?wsSecret=49be3810ab14e409d0c3aee276161d90&wsTime=1727577070
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$.........D.S....pHYs...........~....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21502
                                                                                                                                                                                                                                      Entropy (8bit):7.971273531302822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                                                                                                                                                                                                                                      MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                                                                                                                                                                                                                                      SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                                                                                                                                                                                                                                      SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                                                                                                                                                                                                                                      SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15484
                                                                                                                                                                                                                                      Entropy (8bit):7.961075819226351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aexbFqC4uRiTXVyT5w+hRlX4ghSfiS0JJqGJviGN:dbFETXVy15hRxvhSfiSq8GJvTN
                                                                                                                                                                                                                                      MD5:5AA9DCC86BE00BF0D81193471BD0581D
                                                                                                                                                                                                                                      SHA1:A114E4D4CD024E45B0E624EC81337CA1788145DC
                                                                                                                                                                                                                                      SHA-256:A67D817E75E49A336E470465EFA162F8995951DAA45900BCA7564F234C395C70
                                                                                                                                                                                                                                      SHA-512:520E882F61F7839651074D45FD0C63695F3D445ECFAD53577077B2BB24C74A49C0E00955A1C3374E2C1FAE5DC0A289FC7FF38A09B2AFCE32DCB1B1F66FED283F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/1106/sportTeam/5/1725654959059.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\r.f.. .IDATx..y.\U...ynWW..tw:I...FU.!...%(.......".............q._.ptF..WF.H7[Xd1.H..:!...I....{............|f..}.so.}.9.y.s.C^...._....6.Nw}..5..0L.?D. *?..... O1..<$..|J... \...i..a...aj...W..'T]".?.*.....5..3L9......`-..P.((..q.E...`...]O..a.@....V..8.."...q....".z............/.\...V.[P.\../.f..f.f...q"..O..D..qZ|...B%.>.........c.r..?......P...a5Z.<b.@.c.@........z.....N..<...N.....c.r../...q...B.q...j@......;0L............Z.i].qj.jUY...3..7L......_....Tt^.`.D.8....<........f......_}..A.J'.'....Z.....I....b.@.......?#R*0!..`ZP7./....>.J.f.&.0..........Q.P.G".or4...cTn..bSv.....,%./F.g..B..K...;...C...ll..5L.f......j.A....g.E.Cy<.......c.....~...E.<..J>.:N2.w......#...c.3.t`.@....P...V......).,..k.o..e...d.a..*E....x..wz..T.....Nc%.c..., ._*.z.x.O..?..FT.@....~.V.0j....D|..@#....Y.3..d......(..@.?..c....*.".m.QO.....Y,...}.)....`"..e.l..5..,.`.......`....a*0=..."...^..t..L.4.P:>%y....f....h........40.C....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5944
                                                                                                                                                                                                                                      Entropy (8bit):7.948355047941668
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:AasxDB5tKBJjrxsUlpqpH7GprZsl612DfUO+PKxVm7gkj5F3uETFeudBDTJfGISu:AXxDB5tCJBsUlspGsK2TkPKxKg+F+ETp
                                                                                                                                                                                                                                      MD5:24FE79A84F7FB9EA7310EADA69ADBCED
                                                                                                                                                                                                                                      SHA1:BB91799145CB082BFC195521ED9B5F32BEB08597
                                                                                                                                                                                                                                      SHA-256:16EAB4CA9571DA5F451B70EC61D9B7D14BF85C297BDA33E58739237866086FCE
                                                                                                                                                                                                                                      SHA-512:CF4C8216EFC47A5CB137247FA5D5C4FC536D97BE2B6B05B20491BA0087A9B3CCE770029F5D8633D7EF39E76BE3C339CEB1797C33F14857AFC5A621DDCD1E07DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................PLTE.........................................................................................|.!.....{ '...v..v....}. ..... .1 .........) .>..^.........J.........!&}.#.& .../ .Y..........%.9.N.#(.! .L.......>B., .i..)-.# .....59.H..F..V........................t.. .C..a................-1.-.&+.5........{~.Y].:>.........05.'.:..e..s..l............~..or.UY.?........il.d....................^.g..Q..z..p.........w{..n.OR.8..y.........3.{...............lo..S.LP.GK.F.'.- .............sv.dh.^b.\`.QU.O.....f.".S....}..v.................{.ad.DH.AE.6.n.......EI....X.IM...j..(.S....w}.wo..ws8...,tRNS..$..........K.6.....snZUA.~aE..-....h=(.d).....IDATx...SRQ...J...l...=_@...(.!%3u..6....l.....).......&..f*..........{.`..p.P.oF..w..{..=..b..I.........;yF..A.F.>..A..fL..5gh.{X.;i..a...``T..S....6D0"f.......P..8a..1#.C.w1`.......@..HZ...r..-.K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):552
                                                                                                                                                                                                                                      Entropy (8bit):4.678812567774494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                                                                                                                                                                                                                      MD5:AD76203CBB9FEB6A77342842816F7B51
                                                                                                                                                                                                                                      SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                                                                                                                                                                                                                      SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                                                                                                                                                                                                                      SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:http://www.3659vip4.com/favicon.ico
                                                                                                                                                                                                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.816515478313129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uch77DwIlwgMlcYh7MA6/cOBtn:Xtje/QhfucqXc46/cOBtn
                                                                                                                                                                                                                                      MD5:DBB18DC6DEB57D82C8F57AB9C63511B0
                                                                                                                                                                                                                                      SHA1:8E429C4D785C18580EED6DCCEDD9899662C16211
                                                                                                                                                                                                                                      SHA-256:3FA7E02DDF99788817FE8AA74B749A03F521EC7F77306C8A8234074B2F688DC3
                                                                                                                                                                                                                                      SHA-512:57F2883B871375D16B17C35895E0AEB020B3AA01F948CED835659B88C4B21435AA202264CED37F790E7C147589C3E82A698279406A61F368D705D3AA30385992
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/headerInfo.html?t=m1myteal
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F...F..:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):4.61674486508972
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YBEGJitgQfoM9fQ8mRJB4UJvI42cI14t1MHfH6S9TRR4:YytboQCISI6UaCTRO
                                                                                                                                                                                                                                      MD5:2C2E85458442C0C2848718D970DAEB91
                                                                                                                                                                                                                                      SHA1:B965DAD9075DAE4A583D4973858CC930F684070A
                                                                                                                                                                                                                                      SHA-256:D9C2438A5FD6ACC197A734A345B1B6C95309DBD8D406A8FA8B4F2C3192ADE394
                                                                                                                                                                                                                                      SHA-512:973B9A91E82111BDBFDC8B1C8909C8507212C0DEE837C220C2B425E0825DD3779930B63AD24DF47666F360F80A02A9A9E6400261111EE0647BA52053657144B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/index/getUserTimeZoneDate.html?t=m1myte1b
                                                                                                                                                                                                                                      Preview:{"dateTime":"2024-09-28 22:32:07","timezone":"GMT-04:00","dateTimeFromat":"yyyy-MM-dd HH:mm:ss","time":"1727577127644"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20993
                                                                                                                                                                                                                                      Entropy (8bit):7.96361976428666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                                                                                                                                                                                                                                      MD5:07DB342D71E455736E0E8B5656ED7174
                                                                                                                                                                                                                                      SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                                                                                                                                                                                                                                      SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                                                                                                                                                                                                                                      SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://lwesoes.qute89uupg.com/visitorside/js/vendor.0ace2e6c.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26540
                                                                                                                                                                                                                                      Entropy (8bit):7.987030119167622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                                                                                                                                                                                                                                      MD5:99E82870B0BAF90029A4D62DC4573E62
                                                                                                                                                                                                                                      SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                                                                                                                                                                                                                                      SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                                                                                                                                                                                                                                      SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31025
                                                                                                                                                                                                                                      Entropy (8bit):7.970213470685883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tUzHHyCAAjyOVaYQiyen9R5Wmauzt1Svb8kJ:4H7jMPOJWWz2vb8kJ
                                                                                                                                                                                                                                      MD5:D99409A90477F33CD6365B59674ED724
                                                                                                                                                                                                                                      SHA1:511AFB0504B66CF55196B5A9C2C03DCA113DDE46
                                                                                                                                                                                                                                      SHA-256:A4E5F196BEA430307D5636B18D1FFBC8059A5C056B1B7F432022CEA05C7BB176
                                                                                                                                                                                                                                      SHA-512:B727BBDB79098E421DC77E50F34EB272E0FCE17EBA3E50122932A8EFC7B476AEAA846277612EB12BDE60C4632E03C9045F074C74ABB723D8F2D7934C414F4759
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.3659vip4.com:8989/fserver/files/gb/141/sportTeam/91/1727523316042.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...,.....y}.u..x.IDATx..wx....gfw....Q..%Q.$@...{.......v........8N...%...%..$..r.).T.Z....v....E.$.bY..~,p1;3.={..).F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F..h4..F.yWB'......Y3]k.-1.c4..:::r..>....6...Y.f.;w.:.}=U..K...c.{....mu.3Og.r.nf..@D6..D.E....y /.x......F.y.P5......2..wD..@..gp("..r.>3}.t...F..!.n.9z.....EE....[VTTd..}.....Sc....h.2.R..D...r.....w..U...#E...n...).......[..[.......,.....#...b.4.ID.......Q....r}nJ.Dy..X.........^.....H........u.....{.>_..9.R.'.t..!.'...e-.=mR..D....u.....=...f.\z.E...j...&.v.....{.i.......K(..L....b)..TB...........j..7.>.*-.*.......bM.....@UU..gi4C!//Wx...>.wL~n.,--...~yy.1i...c.{>....x<..h...^..a............s.....a<OD.=...R....4g...../p.\.....hT.e=]PPp...S.....M.@....bg.6........h.-.
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:29.120398045 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:29.236871958 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:29.276638985 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.001408100 CEST4971080192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.001755953 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006573915 CEST804971052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006603003 CEST804971152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006678104 CEST4971080192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006721020 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006891966 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.011651039 CEST804971152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.895909071 CEST804971152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.943449020 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.439342022 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.444283009 CEST804971152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.724286079 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.746917009 CEST804971152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.787697077 CEST4971180192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.851322889 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.882613897 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.094571114 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.099523067 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.099606991 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.099864006 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.104652882 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.196041107 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.200969934 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.201034069 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.201495886 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.206315041 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.207900047 CEST4971553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.212733030 CEST53497151.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.212786913 CEST4971553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.213951111 CEST4971553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.215188026 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.215220928 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.215353012 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.215914965 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.215929985 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.218995094 CEST53497151.1.1.1192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.219069004 CEST4971553192.168.2.51.1.1.1
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.902565956 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.911775112 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.911787033 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.913564920 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.913631916 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.971972942 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.971986055 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.971997976 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.972052097 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.001418114 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.001553059 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.020914078 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.021442890 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.025754929 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.026210070 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.054152966 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.054158926 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.074824095 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.074835062 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.074845076 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.074877024 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.099632025 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.105945110 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.110728979 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.329206944 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.378560066 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.414880037 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.467462063 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.533209085 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.535146952 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559802055 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559812069 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559822083 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559832096 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559866905 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.559907913 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560074091 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560084105 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560117006 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560221910 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560230970 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560240984 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560250998 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560292959 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560784101 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560854912 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560863018 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560874939 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560897112 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.560921907 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.564718008 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.618721008 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.688891888 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.688914061 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.689026117 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.691014051 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.691026926 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769604921 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769651890 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769670010 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769680977 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769692898 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769714117 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769718885 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769731998 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769742966 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769746065 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769754887 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769757032 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769783020 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769928932 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769958973 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769963026 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.769972086 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770006895 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770023108 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770035028 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770087957 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770819902 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770832062 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770843983 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770875931 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770971060 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770982027 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.770999908 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771011114 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771034002 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771804094 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771816015 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771874905 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771949053 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771960974 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771970987 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771981955 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.771997929 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.772016048 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.772741079 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.825530052 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.973205090 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978079081 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978092909 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978102922 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978113890 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978173018 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978176117 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978288889 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978298903 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978308916 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978318930 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978327990 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978344917 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978370905 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978660107 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978703022 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978707075 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978969097 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978977919 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978988886 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.978997946 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979008913 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979017019 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979046106 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979496002 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979506016 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979551077 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979645967 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979655981 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979665041 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979690075 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979827881 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979836941 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979842901 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979851007 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979863882 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979872942 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979881048 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.979912043 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980814934 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980824947 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980830908 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980839014 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980849028 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980858088 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980863094 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980869055 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980880022 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980901957 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980918884 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.980988026 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981024027 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981394053 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981403112 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981414080 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981437922 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981544971 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981554985 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981564999 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981574059 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981580973 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981584072 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981595039 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981599092 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.981638908 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982440948 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982451916 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982461929 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982470989 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982481956 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982486963 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.982527971 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228774071 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228787899 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228797913 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228836060 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228900909 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228918076 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228926897 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228935957 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228941917 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228946924 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228956938 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228961945 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228965998 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228976011 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228982925 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228986025 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.228996038 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229005098 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229008913 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229015112 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229024887 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229033947 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229042053 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229043007 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229058981 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.229075909 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.275222063 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.320425034 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.347088099 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.347194910 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.360920906 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.360932112 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.361849070 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.404968977 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.641824007 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.687402964 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.828967094 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.829129934 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.829190969 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.829497099 CEST49717443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.829504967 CEST44349717184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.855534077 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.855622053 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.855695963 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856127977 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856225014 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856293917 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856558084 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856579065 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.856652021 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857109070 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857131004 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857184887 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857527018 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857569933 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857620955 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857911110 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.857940912 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.858153105 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.858850956 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.858860016 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859091043 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859111071 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859328985 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859416962 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859534025 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859590054 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859935045 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.859957933 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.860172987 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.860196114 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.877362967 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.877387047 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.877507925 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.877914906 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.877926111 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.461939096 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.466806889 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.466877937 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.467103004 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.471873999 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.547732115 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.547862053 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.549115896 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.549123049 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.549654007 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.550851107 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.595403910 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.788927078 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.789392948 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.793158054 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.799248934 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.808521986 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.812498093 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.830391884 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.830542088 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.830703974 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.834208965 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.849842072 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.865442991 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.866457939 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.866461039 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.866462946 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.262794018 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.262819052 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.262931108 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263000965 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263031960 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263097048 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263236046 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263269901 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263412952 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263428926 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263557911 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263587952 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263920069 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263935089 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.263989925 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264575005 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264590025 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264632940 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264641047 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264641047 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264642000 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264658928 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264677048 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264703035 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264718056 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.264761925 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.266808033 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.266844034 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.266900063 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.277745962 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.277816057 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.278297901 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.278393984 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.278795004 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.278887987 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299001932 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299114943 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299449921 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299578905 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299803972 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.299812078 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300040960 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300062895 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300220013 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300306082 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300318956 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300334930 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300496101 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300514936 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300523996 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300525904 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300736904 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.300759077 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.301424980 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.301424980 CEST49726443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.301444054 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.301451921 CEST44349726184.28.90.27192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347455978 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347470999 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347485065 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347500086 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347537041 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.347567081 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.348136902 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.348259926 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.350925922 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.350996017 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.350999117 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.352880955 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.352978945 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.365869999 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.367166996 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.367170095 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.631948948 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.631969929 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.632014036 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.632021904 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.633132935 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.633183956 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.636986971 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.637003899 CEST44349725103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.637013912 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.637079954 CEST49725443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.640971899 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.641009092 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.641016960 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.641072989 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.641073942 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.641274929 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.642272949 CEST49721443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.642309904 CEST44349721103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645576954 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645608902 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645617962 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645637989 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645649910 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645659924 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645673990 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645720005 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645770073 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.645811081 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.653487921 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654025078 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654098034 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654119968 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654139042 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654165983 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654177904 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654194117 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654200077 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654232025 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654237032 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654331923 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654355049 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654386997 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654496908 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654982090 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.654982090 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.655000925 CEST44349722103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.655050039 CEST49722443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663201094 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663229942 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663237095 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663300037 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663311005 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663362026 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663403988 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663436890 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663470984 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663470984 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.663516998 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664889097 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664908886 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664916992 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664946079 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664962053 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664963007 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664979935 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.664994955 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.665008068 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.665046930 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671479940 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671539068 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671600103 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671772003 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671782017 CEST44349724103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671792984 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.671827078 CEST49724443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.676425934 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.676839113 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.676896095 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677031994 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677104950 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677130938 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677131891 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677200079 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677385092 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677458048 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677503109 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677540064 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677814007 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.677845001 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.678066015 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.678091049 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.678421974 CEST49720443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.678442955 CEST44349720103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.681256056 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.682266951 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.696918964 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722172976 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722198963 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722243071 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722250938 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722268105 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722286940 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722326040 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722341061 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722381115 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722417116 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722440958 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722901106 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722938061 CEST44349723103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722964048 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.722985983 CEST49723443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.787249088 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.837441921 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978504896 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978537083 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978554010 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978579044 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978594065 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978591919 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978612900 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978631020 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978637934 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978653908 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978677988 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978681087 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978694916 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978709936 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978709936 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978755951 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978889942 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978904963 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978928089 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978941917 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978945017 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978956938 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978971004 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978986025 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.978986979 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979008913 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979012012 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979024887 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979039907 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979051113 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979055882 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979073048 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979079962 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979089975 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979090929 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979135036 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979928017 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979944944 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.979981899 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187748909 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187771082 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187788010 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187803030 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187819004 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187829971 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.187879086 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188040018 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188069105 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188082933 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188107967 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188118935 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188129902 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188137054 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188148022 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188184977 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188724041 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188740015 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.188776016 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.198815107 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.199013948 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.200532913 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.202024937 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.203821898 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.203835964 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.205287933 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.206904888 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.206973076 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.207209110 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.212192059 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500339031 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500368118 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500385046 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500402927 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500420094 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500425100 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500436068 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500462055 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500462055 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500479937 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500500917 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500502110 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500518084 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500581980 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500598907 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500616074 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500622034 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500638008 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500654936 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500658035 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500672102 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500686884 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500689030 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500766993 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500806093 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500850916 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500875950 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.500947952 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501019955 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501046896 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501061916 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501064062 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501080036 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501096010 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501110077 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501111031 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501126051 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501136065 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501164913 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501287937 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501312971 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501327991 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501343012 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501357079 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501360893 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.501394987 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502080917 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502121925 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502146959 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502162933 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502162933 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502180099 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502202988 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502222061 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502974987 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.502993107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503002882 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503020048 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503027916 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503062010 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503101110 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503804922 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.503871918 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506066084 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506081104 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506105900 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506122112 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506136894 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506149054 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506154060 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506177902 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506273031 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506632090 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506656885 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.506928921 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507011890 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507035971 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507051945 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507066011 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507085085 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507103920 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507131100 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507805109 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.507941008 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.514380932 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.514545918 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.519252062 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.519320965 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.519332886 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.519565105 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.524379969 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.527429104 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.527468920 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.527614117 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.527903080 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.528095007 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.528110027 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.532697916 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.532764912 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.532946110 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.537748098 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.600159883 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.602550983 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.602986097 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.603070021 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.603096008 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.603125095 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.603499889 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.603553057 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604007959 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604074955 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604332924 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604414940 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604490042 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.604540110 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.647435904 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.651405096 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671689987 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671737909 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671818018 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.672075033 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.672085047 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715843916 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715874910 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715889931 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715905905 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715922117 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715923071 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.715951920 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.717330933 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.722063065 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816200018 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816217899 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816236973 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816247940 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816260099 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816267967 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816274881 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816281080 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816281080 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816291094 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816304922 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816325903 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816343069 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816380978 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816392899 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816404104 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816416025 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816421986 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816432953 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816440105 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816443920 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816453934 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.816479921 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817034960 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817048073 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817059040 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817075014 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817095041 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.817142010 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828243971 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828294039 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828677893 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828716993 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828933001 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.828948975 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.833580971 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.833650112 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.833851099 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.838676929 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.868027925 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023720026 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023747921 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023761034 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023772955 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023785114 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023796082 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023809910 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023813963 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023821115 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023835897 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023849010 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023861885 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023871899 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023871899 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.023906946 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024368048 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024379015 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024398088 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024410963 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024429083 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024441004 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024441004 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024441957 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.024494886 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.025268078 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.025331974 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.025338888 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.026110888 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.030849934 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.067545891 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.067835093 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.067941904 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.072725058 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.073502064 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.176821947 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.176891088 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.176965952 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.177032948 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.177150011 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.179579020 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.179673910 CEST44349729103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.179738998 CEST49729443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.180027962 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.180053949 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.180114031 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.180134058 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.180202007 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.191355944 CEST49728443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.191421032 CEST44349728103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.224817038 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.224864960 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.225059032 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.225742102 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.225750923 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.225805998 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231436968 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231436968 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231436968 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231436968 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231437922 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231448889 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231467009 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231482029 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231496096 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231554985 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231558084 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231616020 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231863976 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.231880903 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.232086897 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.232120991 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.236323118 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.236437082 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331783056 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331799984 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331811905 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331824064 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331835032 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331846952 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331857920 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331867933 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.331912994 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332319021 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332330942 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332341909 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332381964 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332381964 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332576036 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332649946 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332660913 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332673073 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332714081 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.332714081 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333091974 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333102942 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333113909 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333132982 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333143950 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333143950 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333156109 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333178997 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.333214998 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.334800005 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.339569092 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369544029 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369652987 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369666100 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369678020 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369733095 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369733095 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369745970 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369761944 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369781971 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369795084 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369807959 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369817972 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369817972 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369820118 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369851112 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.369851112 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.374805927 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.374877930 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.381083012 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.381525040 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.386343002 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.401982069 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.402019978 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.402034998 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.402122974 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.402522087 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.407310009 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.503412008 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.520976067 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.520997047 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.524669886 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.524754047 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.525162935 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.525300980 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.525306940 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.525332928 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532756090 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532795906 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532814026 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532824993 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532834053 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532840014 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532866001 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532886028 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532897949 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532908916 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532917976 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532919884 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.532942057 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533407927 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533418894 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533456087 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533541918 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533554077 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533565044 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533586025 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533605099 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533616066 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.533639908 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534266949 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534277916 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534291029 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534300089 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534317017 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534356117 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534670115 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534715891 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534718990 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534729004 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.534792900 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.555208921 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.555807114 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.560123920 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.560619116 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.572475910 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.572494030 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579665899 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579708099 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579741955 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579773903 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579809904 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579806089 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579881907 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579962969 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579977989 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.579993963 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.580008984 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.580020905 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.580044985 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.616064072 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.618431091 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.618751049 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.618771076 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620253086 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620321035 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620624065 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620697975 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620754004 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.620760918 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.631248951 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640471935 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640485048 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640495062 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640507936 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640523911 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640548944 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640574932 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640767097 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640839100 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640842915 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640850067 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640861034 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.640881062 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641104937 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641149044 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641154051 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641165972 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641180038 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641192913 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641212940 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641235113 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641660929 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641671896 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641683102 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641695976 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641705990 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641714096 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641741037 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641762972 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641773939 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641783953 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641810894 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.641823053 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.662050962 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.683993101 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.705526114 CEST89894973352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.738226891 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.738267899 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.738285065 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.738332987 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.738734007 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.739187956 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743436098 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743452072 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743468046 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743510962 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743542910 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743556023 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743587017 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743602037 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743609905 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743628025 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.743638992 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.755346060 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.755470037 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.756191015 CEST497338989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.760166883 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.760278940 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.776431084 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.777126074 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.777143002 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.778598070 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.778662920 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.779398918 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.779484987 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.779580116 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.779587030 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.821662903 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856699944 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856718063 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856734037 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856770039 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856787920 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856802940 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856817961 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856827021 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856832981 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856849909 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856851101 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856894016 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856909037 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856910944 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856925964 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.856934071 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857001066 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857017040 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857031107 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857045889 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857048988 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857074022 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857084990 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857109070 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857125044 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857131004 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857140064 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857156992 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857160091 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.857194901 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.868776083 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.869322062 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.873565912 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.874123096 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894757986 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894773960 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894788980 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894823074 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894834042 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894859076 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894874096 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894881010 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894887924 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894903898 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894908905 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894918919 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.894947052 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:45.943836927 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.042937994 CEST89894973652.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057179928 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057197094 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057212114 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057255983 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057300091 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057313919 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057343006 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057533979 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057549000 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057573080 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057579041 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057588100 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057605028 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057612896 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057619095 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.057640076 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058368921 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058387041 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058403015 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058412075 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058418989 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058434010 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058878899 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058895111 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058909893 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058923960 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058932066 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.058957100 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059360981 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059376001 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059401035 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059412956 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059417009 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.059443951 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061038017 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061074018 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061089993 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061105013 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061139107 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061161995 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061214924 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061259031 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061351061 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061357021 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061384916 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061400890 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061415911 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061435938 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061453104 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061799049 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061813116 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061829090 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061858892 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061871052 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061886072 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061901093 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061909914 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061916113 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061933041 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061938047 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.061966896 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.062669992 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070245028 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070341110 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070537090 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070564985 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070611000 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070630074 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070643902 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.070693970 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.071418047 CEST49732443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.071429014 CEST44349732103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.073577881 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.073610067 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.073673964 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.073930979 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.073944092 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.074623108 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.074630976 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.074850082 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.074990988 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.075004101 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.075093031 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.075256109 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.083250999 CEST497368989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.117592096 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.151695013 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.157768011 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.158063889 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.158102036 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.159563065 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.159626961 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.160245895 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.160245895 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.160259962 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.160322905 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.164257050 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.164436102 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.164463043 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.165421963 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.165524006 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.166357994 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.166412115 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.166475058 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.166481972 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.168570042 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.168757915 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.168766975 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.169415951 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.169727087 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.169819117 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.169823885 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170176029 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170192957 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170207977 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170236111 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170321941 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170336962 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170352936 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170358896 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170388937 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170460939 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170483112 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170500994 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170515060 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170530081 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170545101 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170547009 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170559883 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170574903 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170582056 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170589924 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170613050 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170617104 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170629978 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170644045 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170649052 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170659065 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170675039 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170874119 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170939922 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170947075 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170974016 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.170989037 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171003103 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171014071 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171036005 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171087027 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171101093 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171114922 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171149015 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171329021 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171344042 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171360970 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171380997 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171411037 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171592951 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171610117 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.171657085 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172303915 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172497034 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172511101 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172527075 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172535896 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172544003 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.172569036 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173454046 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173474073 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173496962 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173511028 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173518896 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.173551083 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.189224005 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.189778090 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.190732002 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.190918922 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.190951109 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192042112 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192097902 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192440033 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192513943 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192631960 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.192640066 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.194010973 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.194521904 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.209949970 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.209964991 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.209980011 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.209989071 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.210025072 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217638016 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217668056 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217678070 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217716932 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217745066 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217794895 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217803955 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217816114 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217830896 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.217848063 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.237189054 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.257868052 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287175894 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287203074 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287237883 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287250996 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287265062 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287277937 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287297964 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287302971 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287336111 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287364006 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287401915 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287800074 CEST49734443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.287816048 CEST44349734103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365139008 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365184069 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365194082 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365230083 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365240097 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365257978 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365279913 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365299940 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.365325928 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.367683887 CEST49735443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.367693901 CEST44349735103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.372454882 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.372514009 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.372581005 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.372816086 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.372828960 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373033047 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373049021 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373064041 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373100042 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373181105 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373194933 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373214960 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373379946 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373394966 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373409986 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373420954 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373424053 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373437881 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373445034 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373452902 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373469114 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373527050 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373590946 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373891115 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373903990 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373919964 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.373955965 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374053001 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374068022 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374083042 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374097109 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374119997 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374149084 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374353886 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374370098 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374383926 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374398947 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374407053 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374414921 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374428988 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374428988 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374443054 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374474049 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374649048 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374664068 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374702930 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374824047 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374845982 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374861002 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.374871016 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375000954 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375003099 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375015974 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375036955 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375228882 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375246048 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375277996 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375353098 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375370026 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375390053 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375400066 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375408888 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375422955 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375566959 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375602961 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.375669003 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376013041 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376028061 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376041889 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376056910 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376072884 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376085043 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376143932 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376166105 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376180887 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376198053 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376203060 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376214027 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376235962 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376312971 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376331091 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376346111 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376362085 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376378059 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376403093 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376430035 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376444101 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376595974 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376661062 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376760006 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376775026 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376812935 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376941919 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376955032 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376970053 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.376986027 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377007008 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377010107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377039909 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377105951 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377120972 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377135038 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377140999 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377151966 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377166986 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377852917 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.377904892 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381484985 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381498098 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381514072 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381587982 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381633997 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381649971 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.381690025 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.428039074 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490466118 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490483046 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490508080 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490521908 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490537882 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490537882 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490552902 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490562916 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490570068 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490585089 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490592957 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490602016 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490608931 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490658045 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490945101 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490961075 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490984917 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490998983 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.490998983 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491015911 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491045952 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491220951 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491235971 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491257906 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491266966 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491281986 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491297007 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491302013 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.491329908 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495037079 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495174885 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495187998 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495239019 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495274067 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495290041 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495306015 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495321035 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495332956 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495356083 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495624065 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495649099 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495661974 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495676994 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495693922 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495731115 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.495935917 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496006012 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496020079 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496036053 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496049881 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496077061 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496373892 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496390104 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496403933 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496427059 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496436119 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496443033 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496458054 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496473074 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496484041 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496490002 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496505022 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.496527910 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.497212887 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.497292042 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.497348070 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.499834061 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582164049 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582196951 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582215071 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582230091 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582246065 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582250118 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582269907 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582271099 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582287073 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582303047 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582312107 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582319021 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582335949 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582367897 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582389116 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582727909 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582742929 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582758904 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582776070 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582782030 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582791090 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582806110 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.582811117 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583151102 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583164930 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583179951 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583195925 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583220959 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583224058 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583235979 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583250999 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583256006 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.583283901 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.668694973 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.673114061 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.678023100 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.709079981 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.724467993 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.724531889 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.724601984 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.724643946 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.724688053 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.725558043 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.725653887 CEST44349739103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.725723982 CEST49739443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.727650881 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.727709055 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.727874994 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.728123903 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.728343964 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.728358030 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.728415966 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732692003 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732714891 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732762098 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732790947 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732834101 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.732922077 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.733253956 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.733386993 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.733427048 CEST44349738103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.733481884 CEST49738443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.734884024 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.734895945 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.735027075 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.735219955 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.735232115 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.737313032 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.737477064 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.737536907 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.737927914 CEST49737443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.737941980 CEST44349737103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.758650064 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.758682966 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.758960962 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.760754108 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.760781050 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796385050 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796406031 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796413898 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796441078 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796468019 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796480894 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796509027 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796529055 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796845913 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796863079 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796919107 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796943903 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796957970 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796973944 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.796988964 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797002077 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797032118 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797048092 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797053099 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797099113 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797763109 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797779083 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797792912 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797807932 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797821999 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.797857046 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798248053 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798283100 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798297882 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798346043 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798358917 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798373938 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798389912 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798413992 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.798430920 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.799133062 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.799149036 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.799163103 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.799223900 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.800173998 CEST49740443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.800208092 CEST44349740103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.810211897 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.810269117 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.810385942 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.810684919 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.810703993 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866013050 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866105080 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866197109 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866410971 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866462946 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866929054 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.866950989 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.867223978 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.867439985 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.867460966 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.871567965 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.871607065 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.871658087 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.871967077 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.871978045 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.875813007 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.875848055 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.875957966 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.876270056 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.876286983 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979034901 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979057074 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979083061 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979099035 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979109049 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979115009 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979130983 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979137897 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979150057 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979176044 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979418993 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979459047 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979515076 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979620934 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979636908 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979652882 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979676008 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979701996 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979818106 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979861021 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979876995 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979902029 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979911089 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979917049 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979933977 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979937077 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.979969978 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980624914 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980640888 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980655909 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980670929 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980678082 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980688095 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980704069 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980720043 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980720997 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980734110 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980747938 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:46.980771065 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.007319927 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.025497913 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.025517941 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.025978088 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.026398897 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.026473045 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.026746035 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030241966 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030272007 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030288935 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030313969 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030328989 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030335903 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030344009 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030359983 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030374050 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030378103 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030388117 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030394077 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030410051 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030419111 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030528069 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030538082 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030544043 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030559063 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030582905 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030592918 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030602932 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030615091 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030627966 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030644894 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030658960 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030673981 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030682087 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030694008 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030697107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030704975 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030713081 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030734062 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030756950 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030759096 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030775070 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030790091 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030795097 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030806065 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030821085 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030836105 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030841112 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030854940 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030859947 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.030879974 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031038046 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031054020 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031069994 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031105995 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031167984 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031179905 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031277895 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031294107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031310081 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031326056 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031330109 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031342030 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031349897 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031373978 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031682014 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.031965017 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.032052040 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.032202959 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.042922974 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.044493914 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.048063993 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.049344063 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.067404032 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.079402924 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.085712910 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189579010 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189600945 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189619064 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189635038 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189650059 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189657927 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189666033 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189666033 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189681053 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189717054 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189726114 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189744949 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189748049 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189762115 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189776897 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189778090 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189793110 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189807892 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189821959 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189836979 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189842939 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.189877033 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190059900 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190076113 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190090895 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190113068 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190114021 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190133095 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190148115 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190155029 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190165043 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190198898 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190208912 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190222979 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190237045 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190244913 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190269947 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190949917 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190965891 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.190980911 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191009045 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191212893 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191227913 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191241980 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191257954 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191267014 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191273928 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191296101 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191312075 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191660881 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191677094 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191692114 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.191719055 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192128897 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192145109 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192164898 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192178965 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192187071 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.192217112 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.303682089 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.304244041 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.304277897 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.304760933 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.305145979 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.305231094 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.305350065 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.308286905 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.308478117 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.308511972 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.309988022 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.310045004 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.310369015 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.310448885 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.310487986 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345302105 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345330000 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345346928 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345362902 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345377922 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345393896 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345398903 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345408916 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345426083 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345451117 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345451117 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345468044 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345616102 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345632076 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345654011 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345669031 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345685005 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345688105 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.345840931 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346153975 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346168995 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346184969 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346203089 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346208096 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346223116 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346225023 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.346271992 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347115040 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347131014 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347146034 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347220898 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347260952 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347302914 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347336054 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347352028 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347376108 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347398996 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347414017 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347439051 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.347455978 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348203897 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348229885 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348246098 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348272085 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348294020 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348692894 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348716021 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348731041 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348746061 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348762989 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348772049 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348777056 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348800898 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.348825932 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.350708008 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.350728035 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.350873947 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.350908041 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.397903919 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604408979 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604451895 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604517937 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604533911 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604547024 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.604592085 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605189085 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605211020 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605226994 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605276108 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605285883 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605324984 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605329037 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.605364084 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.659245014 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.663590908 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.711554050 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.712018013 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.715456963 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.736608028 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.763859034 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764377117 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764393091 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764549971 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764554024 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764643908 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764652967 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764868975 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.764929056 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.765476942 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.765490055 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.765566111 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.765906096 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.765994072 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.766062021 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.767189026 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.767252922 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.767574072 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.767762899 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.768326998 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.768397093 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.768819094 CEST49742443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.768845081 CEST44349742103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.770519018 CEST49741443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.770526886 CEST44349741103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.772581100 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.772617102 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.772664070 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.783158064 CEST804971052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.785111904 CEST4971080192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.802371025 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.806941986 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.809686899 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.809698105 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.809715033 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.809730053 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.809739113 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.813731909 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.814841032 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.826539040 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.827912092 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.829910040 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.830262899 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.832819939 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.833144903 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.833240986 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.833256960 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.837075949 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.837198973 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.851140976 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.851140022 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.865962982 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.866189957 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.866389036 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.866414070 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.868820906 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.868837118 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.868957043 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.868966103 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.870007992 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.870065928 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.870619059 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.870681047 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.871407986 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.872339964 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.872363091 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.872935057 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.873012066 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.875402927 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.875998974 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.876262903 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879211903 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879282951 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879313946 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879328966 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879400015 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879730940 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879878998 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879894972 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879909039 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879914999 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.879925013 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.885442019 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.885449886 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891293049 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891323090 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891333103 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891360044 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891371965 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891388893 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891412973 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891428947 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891439915 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.891477108 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905011892 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905040026 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905050039 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905093908 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905114889 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905128956 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905153036 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905204058 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905242920 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905244112 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905244112 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.905280113 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918817997 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918903112 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918919086 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918939114 CEST4971080192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918948889 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.918994904 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.919585943 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.919644117 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.919704914 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.921171904 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.921210051 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.921319008 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.921515942 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.923779964 CEST804971052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.923902035 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.923907995 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.923938990 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.923943043 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.924194098 CEST49744443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.924215078 CEST44349744103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.924601078 CEST49743443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.924619913 CEST44349743103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.926126003 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.926268101 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.929464102 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.934240103 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.934262037 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.934336901 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.934495926 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.934519053 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.938116074 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.938150883 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.938209057 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.938412905 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.938433886 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.939863920 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.939903975 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.939961910 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.940196991 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:47.940212011 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222656012 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222690105 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222706079 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222733974 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222753048 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222769022 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222784042 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222790003 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222799063 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222815037 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222843885 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222858906 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222878933 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222879887 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222894907 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.222910881 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223215103 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223238945 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223253012 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223278999 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223316908 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223350048 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223370075 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223401070 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223484993 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223510981 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223525047 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223540068 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223542929 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223572016 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223656893 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223738909 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223772049 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223818064 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223834038 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223850012 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223865986 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223867893 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223882914 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.223923922 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.224174023 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.224199057 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.224210024 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232500076 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232599974 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232650042 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232671022 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232760906 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232809067 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232930899 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232955933 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232964993 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.233000040 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.232999086 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.233015060 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.233026028 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.233055115 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.234539986 CEST49745443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.234551907 CEST44349745103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.235028028 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.235068083 CEST44349746103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.235126019 CEST49746443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243060112 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243149042 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243230104 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243710995 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243732929 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.243793964 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.244045019 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.244090080 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.244180918 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.244203091 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.270802021 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295027971 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295063019 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295073032 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295098066 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295106888 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295125008 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295146942 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295871019 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295911074 CEST44349747103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.295958042 CEST49747443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.296329975 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.296365023 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.296420097 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.297097921 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.297116041 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354217052 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354235888 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354243994 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354268074 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354280949 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354290962 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354311943 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354378939 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354432106 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.354432106 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.372613907 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.372718096 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.372767925 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373435974 CEST49750443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373461962 CEST44349750103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373702049 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373720884 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373764992 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373768091 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373819113 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373832941 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373842001 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.373889923 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.374129057 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.374147892 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375288963 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375412941 CEST44349751103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375461102 CEST49751443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375689030 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375730038 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.375788927 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.376144886 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.376168966 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.380573988 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.380618095 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.380676985 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.380692005 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.380733013 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384288073 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384361029 CEST44349752103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384423018 CEST49752443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384656906 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384680033 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.384740114 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.385351896 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.385365963 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.419065952 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.419085026 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.419151068 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.419176102 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.419224024 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421360970 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421416998 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421437025 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421473980 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421478033 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421494961 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421509027 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421511889 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421539068 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421539068 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421540976 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421591043 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421613932 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421680927 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.421729088 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.422010899 CEST49749443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.422027111 CEST44349749103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431857109 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431873083 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431889057 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431912899 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431925058 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431931019 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431947947 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431950092 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431963921 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.431982040 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433276892 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433324099 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433347940 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433361053 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433365107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433379889 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433396101 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433599949 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433624029 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433635950 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433645964 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433670998 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433681011 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433684111 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.433727980 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.440197945 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.440259933 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.445430994 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.445921898 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.475562096 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.557925940 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.557946920 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.558020115 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.558077097 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.558149099 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600156069 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600198984 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600228071 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600253105 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600279093 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600281000 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600308895 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600341082 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600924015 CEST49748443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.600959063 CEST44349748103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.606513023 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.606616974 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.606690884 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.606901884 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.606950998 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.608896971 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.608935118 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.609009027 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.609242916 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.609260082 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743202925 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743247032 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743271112 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743285894 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743303061 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743299961 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743319035 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743339062 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743362904 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743362904 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743509054 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743551016 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743586063 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743596077 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743618011 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743633986 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743649960 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743664980 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743680000 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743678093 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743695021 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743705988 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743710995 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743727922 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743741035 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743762016 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743762016 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743910074 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743932962 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743949890 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743963957 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743972063 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743984938 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.743999004 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.744493961 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.744518042 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.744540930 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.788322926 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.788340092 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.860604048 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.860925913 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.860991001 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.861484051 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.861884117 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.861977100 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.862109900 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.870091915 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.870294094 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.870311022 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.871412992 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.871479034 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.872037888 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.872111082 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.872184038 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.872200012 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.872972012 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.873167038 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.873207092 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.873577118 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.873930931 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.874001026 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.874193907 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.894890070 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.895287037 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.895311117 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.896753073 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.896879911 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.897281885 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.897368908 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.897582054 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.907421112 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.914247990 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.919400930 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.943413973 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.946173906 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.946223974 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.952997923 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953011990 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953043938 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953061104 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953072071 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953088999 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953099966 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953113079 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953124046 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953144073 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953214884 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953588963 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953599930 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953610897 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953680992 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953680992 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953861952 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953874111 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953885078 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953963041 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.953994036 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954044104 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954055071 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954170942 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954374075 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954397917 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.954775095 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:48.993583918 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.182508945 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.182801962 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.182848930 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.183893919 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.183990955 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.184566021 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.184649944 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.184799910 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.184814930 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.186975956 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.187691927 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.187721968 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.189193010 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.189358950 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.189821005 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.189907074 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.189999104 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.190007925 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.229914904 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.229914904 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.251637936 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.252566099 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.252593994 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.253623962 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.253762007 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.259562016 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.259562016 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.259587049 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.259707928 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.310245037 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.310631990 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.310651064 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.312129974 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.312206984 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.317914963 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.317928076 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.320754051 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.321306944 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.321397066 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.321600914 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.321618080 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.321666002 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.323126078 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.323179007 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.323714018 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.323807001 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.323839903 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.334002972 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.334692955 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.334705114 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.335705042 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.335804939 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.336220026 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.336266994 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.336390018 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.336395025 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.367393970 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.367441893 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.368623972 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.368623972 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.368623972 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.368637085 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.368637085 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.383440018 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.414599895 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.430357933 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.441047907 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.441111088 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.441252947 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.441274881 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.441418886 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.442852974 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.442893028 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.442981005 CEST44349753103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.443013906 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.443985939 CEST49753443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.446619987 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.446645975 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.447199106 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.447526932 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.447540998 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455272913 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455307007 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455327034 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455394030 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455394030 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455409050 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.455590010 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462136984 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462224960 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462255001 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462467909 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462472916 CEST44349754103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462496042 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462605953 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.462829113 CEST49754443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.465423107 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.470197916 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.472290039 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.472310066 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.472326040 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.472443104 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.472469091 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.473870039 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.474119902 CEST49756443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.474132061 CEST44349756103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.474409103 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.474445105 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.474622011 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.475752115 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.475769043 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501046896 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501094103 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501105070 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501158953 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501199961 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501200914 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501230955 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501262903 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501280069 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501280069 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501293898 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.501327038 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510081053 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510179043 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510211945 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510590076 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510602951 CEST44349755103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510631084 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.510665894 CEST49755443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.532068968 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.532350063 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.532367945 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.533544064 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.533627987 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.533859968 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.533915997 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.533976078 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.557841063 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.558094025 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.558119059 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.559568882 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.559638023 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.560004950 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.560081959 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.560247898 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.560257912 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.579399109 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.585072994 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.585092068 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.607429981 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.637738943 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.753139019 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.753288984 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.753381014 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.754673004 CEST49758443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.754693031 CEST44349758103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.757129908 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.761867046 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767093897 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767129898 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767138958 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767148018 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767276049 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767287016 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767298937 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767304897 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767308950 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767357111 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767357111 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767548084 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767556906 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767658949 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767668962 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767682076 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767685890 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767692089 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767714024 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767781973 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767838955 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.767863035 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.768090963 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778589010 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778620005 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778628111 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778676033 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778709888 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778722048 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778748989 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778785944 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.778785944 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.796435118 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.796509027 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.799551964 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.832942009 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.832977057 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.832988977 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.833076000 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.833134890 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.833946943 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.834228992 CEST49759443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.834252119 CEST44349759103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.836694002 CEST49716443192.168.2.5142.250.186.100
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.836716890 CEST44349716142.250.186.100192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837348938 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837413073 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837420940 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837435961 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837466955 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.837508917 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.838354111 CEST49757443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.838361979 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.838367939 CEST44349757103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.838412046 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.839132071 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.839613914 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.839647055 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.842233896 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.842386007 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.843142033 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.843195915 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.843579054 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.847630024 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.847877026 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.847975969 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.848320961 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.848419905 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.848527908 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.848862886 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.849056005 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.852520943 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.852844954 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.853600979 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.853641987 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.853779078 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.858436108 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.891439915 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.891469955 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.891522884 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.891535997 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.891602039 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.892858982 CEST49760443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.892918110 CEST44349760103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.893394947 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.893435001 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.893604994 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.894473076 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.894490957 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898134947 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898156881 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898164988 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898227930 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898231983 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898276091 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.898300886 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.900393963 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.900433064 CEST44349761103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.900492907 CEST49761443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.911809921 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.911832094 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.911839008 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.911895037 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.911900997 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.914911032 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.914938927 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.915117025 CEST44349762103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.915124893 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.915150881 CEST49762443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977058887 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977091074 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977112055 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977123976 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977134943 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977147102 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977160931 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.977215052 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.985106945 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.989976883 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.034221888 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.039145947 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058456898 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058480024 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058494091 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058523893 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058541059 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058552027 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058563948 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058588982 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058600903 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058614969 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058614016 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058614016 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058628082 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058640003 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058651924 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058692932 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058692932 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.058692932 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.100492954 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.119993925 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120021105 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120029926 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120064020 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120084047 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120098114 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120105982 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.120151043 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.121618986 CEST49763443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.121632099 CEST44349763103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158268929 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158299923 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158309937 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158341885 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158363104 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158371925 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158395052 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158410072 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.158444881 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.180474043 CEST497778989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384084940 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384104967 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384128094 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384165049 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384187937 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384192944 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384206057 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384210110 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384216070 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384229898 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384241104 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384253979 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384255886 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384264946 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384268999 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384275913 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384284973 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384298086 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384299994 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384309053 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384325981 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384362936 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384552956 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384557962 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384577990 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384593010 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384603024 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384613991 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384624004 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384632111 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384633064 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384643078 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384651899 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384651899 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384661913 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384671926 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384675026 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384682894 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384687901 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384696007 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384700060 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384783983 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384814978 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384821892 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384841919 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384888887 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384895086 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384917021 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.384932041 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.385062933 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.385102034 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.385106087 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.385176897 CEST497778989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.386372089 CEST497778989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.388256073 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.391201019 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392524958 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392605066 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392616034 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392638922 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392657042 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392680883 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.392692089 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.393110037 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.393208981 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.393248081 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.393717051 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.394491911 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.395939112 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.396055937 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.396059036 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.399259090 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.402664900 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.402971029 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.407499075 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.407798052 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413110971 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413161039 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413183928 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413191080 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413239956 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413256884 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.413305044 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.420538902 CEST49764443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.420550108 CEST44349764103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.420897961 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.421696901 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.421705961 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.422745943 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.422837019 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.423625946 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.423731089 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.423768997 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.443414927 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.444001913 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.471396923 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.474906921 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.474912882 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.522274971 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547602892 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547616959 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547630072 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547641039 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547663927 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547715902 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547780037 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547789097 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.547844887 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696724892 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696803093 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696813107 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696824074 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696849108 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696851015 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696861982 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696865082 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696875095 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696886063 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696897030 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.696933985 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697227955 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697240114 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697249889 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697278976 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697304964 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697359085 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697477102 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.697519064 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704704046 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704718113 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704727888 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704767942 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704772949 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704829931 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704833984 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704847097 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704916954 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704933882 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704946995 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704957008 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704957962 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704972982 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.704983950 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.705002069 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.705782890 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.705796003 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.705838919 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710674047 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710685968 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710702896 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710715055 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710752010 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710760117 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.710774899 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.711085081 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.711241007 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.716546059 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.716557026 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.730416059 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.730719090 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.730846882 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.731935024 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.731960058 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.731978893 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.731997013 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.732024908 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.732054949 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.732279062 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.732422113 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.737216949 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.737227917 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.738267899 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.738816023 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.741991997 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.742037058 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.742217064 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.747503042 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.750663042 CEST49781443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.750699997 CEST44349781103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.750757933 CEST49781443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.750974894 CEST49781443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.750992060 CEST44349781103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.753067017 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.754376888 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.757806063 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.782994986 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.783229113 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.783269882 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.783823967 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.784271955 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.784347057 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.784404039 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.784435987 CEST49770443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.802366018 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.802615881 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.802748919 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.810489893 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.810501099 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.819607019 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.819621086 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.819632053 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.819715977 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.827431917 CEST44349770103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.844374895 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.844789028 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.844820023 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.846040964 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.846400023 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.846541882 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.846584082 CEST44349776103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.893878937 CEST49776443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907273054 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907290936 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907305002 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907320976 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907336950 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907358885 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907416105 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907418013 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907433987 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907468081 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907484055 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907485008 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907510996 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907531023 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907531977 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907547951 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907548904 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907562971 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907578945 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907604933 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.907622099 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908094883 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908111095 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908127069 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908142090 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908180952 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908214092 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908288002 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908303022 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908318043 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908350945 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908364058 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908365965 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908380985 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908397913 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908416986 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.908447981 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914412975 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914467096 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914483070 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914525986 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914541960 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914541006 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914587975 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914603949 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914608002 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914625883 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914643049 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914660931 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914660931 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914695978 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.914696932 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.915436029 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.956868887 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988359928 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988419056 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988440037 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988473892 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988497019 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988544941 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988579035 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988583088 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988583088 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988619089 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988634109 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988636971 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.988670111 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.999376059 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.999407053 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.999456882 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.999479055 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.999664068 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.000468969 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.000513077 CEST44349767103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.000607014 CEST49767443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021401882 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021780968 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021797895 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021806955 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021836042 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021837950 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021852016 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021861076 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021871090 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021882057 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021900892 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021919012 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021930933 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021941900 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021951914 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.021969080 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.026602983 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.026628017 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.026678085 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.035346031 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039608002 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039902925 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039916039 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039931059 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039942026 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039952993 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.039975882 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040020943 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040332079 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040353060 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040369034 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040379047 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040390015 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040407896 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040436029 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040627956 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040898085 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040910959 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040920019 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.040954113 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041003942 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041018963 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041029930 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041038990 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041066885 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041105986 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041116953 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041126966 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041148901 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041157961 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041172981 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041184902 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041203976 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.041418076 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.045778036 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.045789957 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.045824051 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.045850039 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.045900106 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050493002 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050515890 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050525904 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050578117 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050579071 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050589085 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050600052 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050640106 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050672054 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050766945 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050776005 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050836086 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050843000 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050853968 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050863028 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.050896883 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051037073 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051048040 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051059008 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051069975 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051090956 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.051122904 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053725958 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053745031 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053795099 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053803921 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053824902 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053828955 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053848982 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053850889 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053868055 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.053884983 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.067347050 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.085098982 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.088180065 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.088191032 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.088304043 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107264042 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107471943 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107487917 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107501984 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107527971 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107533932 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107538939 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.107579947 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108093977 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108140945 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108190060 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108448982 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108460903 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108472109 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.108500957 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116589069 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116600990 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116611958 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116624117 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116636038 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116683960 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116731882 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116744041 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116749048 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116764069 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116782904 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116792917 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116800070 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116800070 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116806030 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116822958 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116832018 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116843939 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116854906 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116877079 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.116894960 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117409945 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117435932 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117448092 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117489100 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117496967 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117508888 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117537975 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117548943 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117561102 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117562056 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117573023 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117583990 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117583990 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117616892 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.117646933 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118165016 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118181944 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118194103 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118232012 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118246078 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118257999 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118268967 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118304014 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118333101 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118575096 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118587017 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118598938 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118638039 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118669033 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118680000 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118690968 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118702888 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118721962 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118736982 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118740082 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118748903 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118766069 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118777037 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118789911 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118791103 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118808031 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.118846893 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119549990 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119561911 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119576931 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119616032 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119628906 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119647026 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119659901 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119672060 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119678974 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119683027 CEST89894971452.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119699955 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.119728088 CEST497148989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.138134956 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.138242006 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.138531923 CEST49784443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.138596058 CEST4434978423.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.138679981 CEST49784443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.139008999 CEST49784443192.168.2.523.1.237.91
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.139041901 CEST4434978423.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.142885923 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.142930031 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.149126053 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.200334072 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.200364113 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.200457096 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.200495958 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.200666904 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.231985092 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.231997967 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232007027 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232040882 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232192993 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232208967 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232220888 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232229948 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232239962 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232248068 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232280970 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232937098 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232947111 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232966900 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232985973 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.232995987 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233006001 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233030081 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233762980 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233772993 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233795881 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233807087 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233813047 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233820915 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233844995 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.233861923 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234596014 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234606028 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234628916 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234638929 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234644890 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234651089 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.234678030 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.235404015 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.235456944 CEST497728989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.242474079 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.242523909 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.242563963 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.242604971 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.242624044 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.243109941 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250560045 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250673056 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250683069 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250711918 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250720978 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250724077 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250773907 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250801086 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250812054 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250821114 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250848055 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250858068 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250865936 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250868082 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250883102 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250893116 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250914097 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.250952005 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251215935 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251225948 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251276970 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251327038 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251346111 CEST89894976952.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251378059 CEST89894977352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.251442909 CEST497698989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.256150007 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.256160975 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.256182909 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.256217957 CEST497778989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.257160902 CEST497778989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259768963 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259778976 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259795904 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259804964 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259814978 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259824991 CEST89894971352.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259829044 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.259876966 CEST497138989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.261893988 CEST89894977752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284508944 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284558058 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284595013 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284621000 CEST44349766103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284646034 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.284668922 CEST49766443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.291690111 CEST49785443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.291733027 CEST44349785103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.291799068 CEST49785443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292145014 CEST49786443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292155981 CEST44349786103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292390108 CEST49786443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292634964 CEST49787443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292655945 CEST44349787103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.292829990 CEST49787443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.293081999 CEST49788443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.293148041 CEST44349788103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.293220043 CEST49788443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.293823957 CEST49785443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.293844938 CEST44349785103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.294698954 CEST49786443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.294712067 CEST44349786103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.295032024 CEST49787443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.295041084 CEST44349787103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.295284033 CEST49788443192.168.2.5103.155.16.134
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.295317888 CEST44349788103.155.16.134192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.299047947 CEST497318989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.299283981 CEST497308989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.300306082 CEST497278989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.301675081 CEST497738989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.303806067 CEST89894973152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.304038048 CEST89894973052.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.305094004 CEST89894972752.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316797972 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316817999 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316869020 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316948891 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316961050 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316982985 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.316996098 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317004919 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317049980 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317557096 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317568064 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317610979 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317797899 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317822933 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317833900 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317845106 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317857027 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317867041 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.317898035 CEST497718989192.168.2.552.184.8.29
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.318609953 CEST89894977152.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.318634033 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:51.318674088 CEST89894977252.184.8.29192.168.2.5
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:36.375358105 CEST192.168.2.51.1.1.10x5abStandard query (0)www.3659vip4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:36.375608921 CEST192.168.2.51.1.1.10x3522Standard query (0)www.3659vip4.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.311131954 CEST192.168.2.51.1.1.10x2fa5Standard query (0)www.3659vip4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.311798096 CEST192.168.2.51.1.1.10xeb70Standard query (0)_8989._https.www.3659vip4.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.198844910 CEST192.168.2.51.1.1.10x3575Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.199157953 CEST192.168.2.51.1.1.10x5aa4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.970963001 CEST192.168.2.51.1.1.10x8d6eStandard query (0)dxext9.innittapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:40.971183062 CEST192.168.2.51.1.1.10x98baStandard query (0)dxext9.innittapp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.677156925 CEST192.168.2.51.1.1.10x3587Standard query (0)www.3659vip4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.678524971 CEST192.168.2.51.1.1.10xf487Standard query (0)_8989._https.www.3659vip4.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.727597952 CEST192.168.2.51.1.1.10x37feStandard query (0)dxext9.innittapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:43.727736950 CEST192.168.2.51.1.1.10xc2c3Standard query (0)dxext9.innittapp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.279326916 CEST192.168.2.51.1.1.10xd945Standard query (0)lwesoes.qute89uupg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.279567003 CEST192.168.2.51.1.1.10xd613Standard query (0)lwesoes.qute89uupg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.279969931 CEST192.168.2.51.1.1.10x366aStandard query (0)a8rmire3rz.mf6gaikb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.280124903 CEST192.168.2.51.1.1.10x9233Standard query (0)a8rmire3rz.mf6gaikb.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.751085043 CEST192.168.2.51.1.1.10x9196Standard query (0)tstdmn.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.751225948 CEST192.168.2.51.1.1.10x7ca0Standard query (0)tstdmn.cc65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.256903887 CEST192.168.2.51.1.1.10x394dStandard query (0)lwesoes.qute89uupg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.257817030 CEST192.168.2.51.1.1.10xb762Standard query (0)lwesoes.qute89uupg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.818231106 CEST192.168.2.51.1.1.10x7f89Standard query (0)a8rmire3rz.mf6gaikb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.818372965 CEST192.168.2.51.1.1.10xd4e9Standard query (0)a8rmire3rz.mf6gaikb.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.503557920 CEST192.168.2.51.1.1.10xe51fStandard query (0)tstdmn.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.503844023 CEST192.168.2.51.1.1.10xd7c0Standard query (0)tstdmn.cc65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.884486914 CEST192.168.2.51.1.1.10x184fStandard query (0)09i32g.uuie34661.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.884658098 CEST192.168.2.51.1.1.10x22cbStandard query (0)09i32g.uuie34661.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.034784079 CEST192.168.2.51.1.1.10x266fStandard query (0)09i32g.uuie34661.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.034954071 CEST192.168.2.51.1.1.10x7c08Standard query (0)09i32g.uuie34661.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.212549925 CEST192.168.2.51.1.1.10x9f9cStandard query (0)sb-hk.bc.bangbanged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.212549925 CEST192.168.2.51.1.1.10xad16Standard query (0)sb-hk.bc.bangbanged.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.392582893 CEST192.168.2.51.1.1.10x6151Standard query (0)sb-hk.bc.bangbanged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:27.541068077 CEST192.168.2.51.1.1.10x7f2Standard query (0)sb-hk.bc.bangbanged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:48.653454065 CEST192.168.2.51.1.1.10xd3efStandard query (0)sb-hk.bc.bangbanged.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.689450026 CEST192.168.2.51.1.1.10x3cc5Standard query (0)lwesoes.qute89uupg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.689662933 CEST192.168.2.51.1.1.10xffe3Standard query (0)lwesoes.qute89uupg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.692303896 CEST192.168.2.51.1.1.10xec8cStandard query (0)a8rmire3rz.mf6gaikb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.692569017 CEST192.168.2.51.1.1.10x1c30Standard query (0)a8rmire3rz.mf6gaikb.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.849581957 CEST192.168.2.51.1.1.10x32d7Standard query (0)a8rmire3rz.mf6gaikb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.849746943 CEST192.168.2.51.1.1.10xb100Standard query (0)a8rmire3rz.mf6gaikb.com65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.895838976 CEST192.168.2.51.1.1.10x6cffStandard query (0)lwesoes.qute89uupg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.895944118 CEST192.168.2.51.1.1.10xc90aStandard query (0)lwesoes.qute89uupg.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:36.953866005 CEST1.1.1.1192.168.2.50x3522No error (0)www.3659vip4.comsite.b3jx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.000561953 CEST1.1.1.1192.168.2.50x5abNo error (0)www.3659vip4.comsite.b3jx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.000561953 CEST1.1.1.1192.168.2.50x5abNo error (0)site.b3jx.com52.184.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.039025068 CEST1.1.1.1192.168.2.50x2fa5No error (0)www.3659vip4.comsite.b3jx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.039025068 CEST1.1.1.1192.168.2.50x2fa5No error (0)site.b3jx.com52.184.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.172307014 CEST1.1.1.1192.168.2.50xeb70Name error (3)_8989._https.www.3659vip4.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:39.205935001 CEST1.1.1.1192.168.2.50x3575No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.815567970 CEST1.1.1.1192.168.2.50x98baNo error (0)dxext9.innittapp.comdxext9.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.815567970 CEST1.1.1.1192.168.2.50x98baNo error (0)dxext9.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.854366064 CEST1.1.1.1192.168.2.50x8d6eNo error (0)dxext9.innittapp.comdxext9.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.854366064 CEST1.1.1.1192.168.2.50x8d6eNo error (0)dxext9.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:41.854366064 CEST1.1.1.1192.168.2.50x8d6eNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.402168989 CEST1.1.1.1192.168.2.50xf487Name error (3)_8989._https.www.3659vip4.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.461314917 CEST1.1.1.1192.168.2.50x3587No error (0)www.3659vip4.comsite.b3jx.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:42.461314917 CEST1.1.1.1192.168.2.50x3587No error (0)site.b3jx.com52.184.8.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.051489115 CEST1.1.1.1192.168.2.50xc2c3No error (0)dxext9.innittapp.comdxext9.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.051489115 CEST1.1.1.1192.168.2.50xc2c3No error (0)dxext9.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671006918 CEST1.1.1.1192.168.2.50x37feNo error (0)dxext9.innittapp.comdxext9.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671006918 CEST1.1.1.1192.168.2.50x37feNo error (0)dxext9.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:44.671006918 CEST1.1.1.1192.168.2.50x37feNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.817576885 CEST1.1.1.1192.168.2.50x3a07No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:49.817576885 CEST1.1.1.1192.168.2.50x3a07No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.480288029 CEST1.1.1.1192.168.2.50x4d5aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:50.480288029 CEST1.1.1.1192.168.2.50x4d5aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.320874929 CEST1.1.1.1192.168.2.50xd945No error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.320874929 CEST1.1.1.1192.168.2.50xd945No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.320874929 CEST1.1.1.1192.168.2.50xd945No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.320874929 CEST1.1.1.1192.168.2.50xd945No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.320874929 CEST1.1.1.1192.168.2.50xd945No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.435864925 CEST1.1.1.1192.168.2.50x9233No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.454202890 CEST1.1.1.1192.168.2.50xd613No error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.476272106 CEST1.1.1.1192.168.2.50x366aNo error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.476272106 CEST1.1.1.1192.168.2.50x366aNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.476272106 CEST1.1.1.1192.168.2.50x366aNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.476272106 CEST1.1.1.1192.168.2.50x366aNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:58.476272106 CEST1.1.1.1192.168.2.50x366aNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:59.214591980 CEST1.1.1.1192.168.2.50x9196No error (0)tstdmn.cc34.92.211.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.284842968 CEST1.1.1.1192.168.2.50xb762No error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.421425104 CEST1.1.1.1192.168.2.50x394dNo error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.421425104 CEST1.1.1.1192.168.2.50x394dNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.421425104 CEST1.1.1.1192.168.2.50x394dNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.421425104 CEST1.1.1.1192.168.2.50x394dNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.421425104 CEST1.1.1.1192.168.2.50x394dNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.888413906 CEST1.1.1.1192.168.2.50x7f89No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.888413906 CEST1.1.1.1192.168.2.50x7f89No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.888413906 CEST1.1.1.1192.168.2.50x7f89No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.888413906 CEST1.1.1.1192.168.2.50x7f89No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.888413906 CEST1.1.1.1192.168.2.50x7f89No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:00.964365959 CEST1.1.1.1192.168.2.50xd4e9No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.942616940 CEST1.1.1.1192.168.2.50xe51fNo error (0)tstdmn.cc34.92.211.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:01.944976091 CEST1.1.1.1192.168.2.50x22cbNo error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:02.035227060 CEST1.1.1.1192.168.2.50x184fNo error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:02.035227060 CEST1.1.1.1192.168.2.50x184fNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:02.035227060 CEST1.1.1.1192.168.2.50x184fNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.062279940 CEST1.1.1.1192.168.2.50x7c08No error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.098531961 CEST1.1.1.1192.168.2.50x266fNo error (0)09i32g.uuie34661.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.098531961 CEST1.1.1.1192.168.2.50x266fNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.098531961 CEST1.1.1.1192.168.2.50x266fNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.164508104 CEST1.1.1.1192.168.2.50x2b66No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:04.164508104 CEST1.1.1.1192.168.2.50x2b66No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.362675905 CEST1.1.1.1192.168.2.50x9f9cName error (3)sb-hk.bc.bangbanged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.391861916 CEST1.1.1.1192.168.2.50xad16Name error (3)sb-hk.bc.bangbanged.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:14.542339087 CEST1.1.1.1192.168.2.50x6151Name error (3)sb-hk.bc.bangbanged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:27.784882069 CEST1.1.1.1192.168.2.50x7f2Name error (3)sb-hk.bc.bangbanged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:48.783796072 CEST1.1.1.1192.168.2.50xd3efName error (3)sb-hk.bc.bangbanged.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:51.713107109 CEST1.1.1.1192.168.2.50x1cabNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:31:51.713107109 CEST1.1.1.1192.168.2.50x1cabNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.770545959 CEST1.1.1.1192.168.2.50xec8cNo error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.770545959 CEST1.1.1.1192.168.2.50xec8cNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.770545959 CEST1.1.1.1192.168.2.50xec8cNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.770545959 CEST1.1.1.1192.168.2.50xec8cNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.770545959 CEST1.1.1.1192.168.2.50xec8cNo error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.774908066 CEST1.1.1.1192.168.2.50x3cc5No error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.774908066 CEST1.1.1.1192.168.2.50x3cc5No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.774908066 CEST1.1.1.1192.168.2.50x3cc5No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.774908066 CEST1.1.1.1192.168.2.50x3cc5No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.774908066 CEST1.1.1.1192.168.2.50x3cc5No error (0)d3u63bha7c9iam.cloudfront.net18.245.86.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.851234913 CEST1.1.1.1192.168.2.50x1c30No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:11.940761089 CEST1.1.1.1192.168.2.50xffe3No error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.880465984 CEST1.1.1.1192.168.2.50x32d7No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.880465984 CEST1.1.1.1192.168.2.50x32d7No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.880465984 CEST1.1.1.1192.168.2.50x32d7No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.880465984 CEST1.1.1.1192.168.2.50x32d7No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.880465984 CEST1.1.1.1192.168.2.50x32d7No error (0)d34q2tfh9x1bdu.cloudfront.net3.160.150.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:12.997947931 CEST1.1.1.1192.168.2.50xb100No error (0)a8rmire3rz.mf6gaikb.comd34q2tfh9x1bdu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.062982082 CEST1.1.1.1192.168.2.50xc90aNo error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.144635916 CEST1.1.1.1192.168.2.50x6cffNo error (0)lwesoes.qute89uupg.comd3u63bha7c9iam.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.144635916 CEST1.1.1.1192.168.2.50x6cffNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.144635916 CEST1.1.1.1192.168.2.50x6cffNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.144635916 CEST1.1.1.1192.168.2.50x6cffNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Sep 29, 2024 04:32:13.144635916 CEST1.1.1.1192.168.2.50x6cffNo error (0)d3u63bha7c9iam.cloudfront.net18.245.86.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.54971152.184.8.29803580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.006891966 CEST431OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: www.3659vip4.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:37.895909071 CEST417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Cache-Control: private, no-store, no-cache, must-revalidate, proxy-revalidate
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Data Raw: 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 b3 c9 4d 2d 49 54 c8 28 29 29 d0 4d 2d 2c cd 2c b3 55 2a 4a 4d 2b 4a 2d ce 50 52 48 ce cf 2b 49 cd 2b b1 55 32 b0 2e 2d ca b1 05 a9 29 b6 d2 d7 2f 2f 2f d7 33 36 33 b5 2c cb 2c 30 d1 4b ce cf b5 b2 b0 b4 b0 d4 57 b2 b3 d1 07 1b c8 05 00 9e 18 58 90 58 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 67(M-IT())M-,,U*JM+J-PRH+I+U2.-)///363,,0KWXX0
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.439342022 CEST376OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.3659vip4.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Referer: http://www.3659vip4.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Sep 29, 2024 04:30:38.746917009 CEST729INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 552
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 [TRUNCATED]
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.549717184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-09-29 02:30:41 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=137661
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:41 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.549726184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-09-29 02:30:42 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=137690
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:42 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-09-29 02:30:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.549724103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC573OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 17137
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"66bc0c2d-145e6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Age: 254393
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6630da8a365fdd39dc02e0fdc0d89c1f
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC15705INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 aa c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7b 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 5b f4 42 71 f1 3b 9f ec bf 10 55 c8 bb 73 fd c3 9f 3f fc d1 17 3f f8 9f 6f 5d bf f1 e5 bb 04 70 86 ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 5f 6f 8a f2 d4 7b b1 46 67 28 27 21 bf 16 d5 c8 db 16 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 f5 1f 7e e9 c1 9b ff 72 fd de d7 49 d0 47 d2 ed ae 28 6b 6f 5f 66 77 4e 36 45 be 5e 46 c5 20 ae aa 93 bb 0b 02 bf fe d2 5b d7 7f f7 c5 eb
                                                                                                                                                                                                                                      Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yD{dvU|/gG[Bq;Us??o]p*-r/9x~_o{Fg('!IJQ~0g?~rIG(ko_fwN6E^F [
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC1432INData Raw: 06 8f b8 fd df a7 7d fc 2f ee d6 28 9a ef 2b ab e2 9e 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 79 f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd e9 be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 3b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf f8 e3 47 bf f7 f7 78 40 83 07 20 1f 7c f1 f7 ae
                                                                                                                                                                                                                                      Data Ascii: }/(+txndmj?K]uWxyo??7>7$:+HnPAU!?B[E^'(~M*FE<Gz;h,o{U7j%oX7jodS,\L5R5u$HQmGx@ |


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.549721103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC581OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 6253
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"64ad1569-7b6e"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:41 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:41 GMT
                                                                                                                                                                                                                                      Age: 790202
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f4de5806b97abd36d7817abaf05573db
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                                                                                                                                                                                                                      Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.549722103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC579OUTGET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 12593
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"65138f5d-d024"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:42 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 02:11:41 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:42 GMT
                                                                                                                                                                                                                                      Age: 790201
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6cda31f5d59c9d65749b40508eb3906b
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC12593INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 6b 93 1c c7 91 d8 67 e1 57 d4 01 81 20 96 de 19 f4 73 1e bb c1 0d 63 01 2c 29 4a 14 49 80 14 45 86 23 10 3d 33 3d 3b 2d cc 4b 33 bd 00 96 13 88 10 2d eb 4e 2f 8a a7 90 e8 b3 2d 9d 2d 39 ac 3b 5a 71 d6 c3 b2 e4 13 75 d2 fd 19 2e 40 7c ba bf e0 ca 7a 66 3d ba 7b 16 60 38 6e 47 14 66 ba ab b2 b2 aa b2 b2 f2 55 59 ff f2 c7 7f be fa fc 5f 5c 20 cf 93 c3 bc 8c 3b 29 7c bb 76 52 4e 16 ab 3d 72 bb cc ef e5 73 78 f2 e6 72 94 95 39 19 9c 92 28 08 bb ad 20 6a 45 01 7d 7e f5 c2 85 ab cf 93 c7 7f f7 de e3 1f 7d 74 f6 c3 f7 cf 3e fe 11 3c 6b 0f 17 f3 32 2b e6 f9 aa 35 9e 9e 14 a3 5d fd 60 73 bf 18 95 93 bd 7e 2f 58 3e 78 78 e1 df ce f2 51 91 91 2b b3 62 de 12 2f fa f4 c5 ce e6 02 a1 7f 4e ad 30 8e d3 e5 83 fd 87 17 7c 35 c3 28 d8 ae
                                                                                                                                                                                                                                      Data Ascii: }kgW sc,)JIE#=3=;-K3-N/--9;Zqu.@|zf={`8nGfUY_\ ;)|vRN=rsxr9( jE}~}t><k2+5]`s~/X>xxQ+b/N0|5(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.549720103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC589OUTGET /ftl/bet365-141-2/themes/style/swiper-4.3.3.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 19773
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "6153e3b6-4d3d"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 29 Sep 2021 03:55:34 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Age: 254393
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b3c398123ecd4425078fff6a7701cf26
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC15708INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                                                                                                                                                                                                                                      Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC4065INData Raw: 27 25 32 30 79 31 25 33 44 27 37 27 25 32 30 79 32 25 33 44 27 32 37 27 25 32 30 73 74 72 6f 6b 65 25 33 44 27 25 32 33 66 66 66 27 25 32 30 73 74 72 6f 6b 65 2d 77 69 64 74 68 25 33 44 27 31 31 27 25 32 30 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 25 33 44 27 72 6f 75 6e 64 27 25 32 46 25 33 45 25 33 43 25 32 46 64 65 66 73 25 33 45 25 33 43 67 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 33 30 25 32 30 36 30 25 32 43 36
                                                                                                                                                                                                                                      Data Ascii: '%20y1%3D'7'%20y2%3D'27'%20stroke%3D'%23fff'%20stroke-width%3D'11'%20stroke-linecap%3D'round'%2F%3E%3C%2Fdefs%3E%3Cg%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(30%2060%2C6


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.549725103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC593OUTGET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 2780
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "6153e3b6-adc"
                                                                                                                                                                                                                                      Date: Sun, 01 Sep 2024 04:28:33 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 29 Sep 2021 03:55:34 GMT
                                                                                                                                                                                                                                      Expires: Tue, 01 Oct 2024 04:28:33 GMT
                                                                                                                                                                                                                                      Age: 2412130
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a8e75b0db622afa36f0344d07e1e9d74
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                                                                                                                                                                                                                                      Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.549723103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC570OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 33545
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216697
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 3f20cb6ce9ec747cfcd75da85d6e7a3d
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                                                                                                                                                                                                                      Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC16384INData Raw: 9a 80 38 72 f6 51 e9 90 61 e0 db 8e e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98
                                                                                                                                                                                                                                      Data Ascii: 8rQa]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:!
                                                                                                                                                                                                                                      2024-09-29 02:30:43 UTC1500INData Raw: 10 8a f0 1d fc 3a 24 1c 56 49 32 0c d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27
                                                                                                                                                                                                                                      Data Ascii: :$VI2@l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.549728103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:44 UTC605OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 5666
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64252e4f-d530"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Age: 790202
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 9177346c0be5e133de9387a5c23fe1d7
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                                                                                                                                                                                                                      Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.549729103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:44 UTC607OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 6923
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"64ddd5e1-c760"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Age: 790202
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 861f2fc4115dae6eb06ada82abf139b3
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                                                                                                                                                                                                                      Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.549732103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC551OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1929
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Age: 1275831
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f28142b70feffad31392577ed28f30f0
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                                                                                                                                                                                                                      Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.549734103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC389OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 33545
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216700
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 33c03f0dbb376291e99228509fddbd29
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                                                                                                                                                                                                                      Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC16384INData Raw: 9a 80 38 72 f6 51 e9 90 61 e0 db 8e e8 5d df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98
                                                                                                                                                                                                                                      Data Ascii: 8rQa]y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:!
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC1500INData Raw: 10 8a f0 1d fc 3a 24 1c 56 49 32 0c d0 40 a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27
                                                                                                                                                                                                                                      Data Ascii: :$VI2@l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.549735103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:45 UTC567OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 11957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236205
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 94d57bc4505ae9d50bce95beb585cdb0
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                                                                                                                                                                                                                      Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.549739103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC561OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4031
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Age: 1242644
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 37186c412d8e4aa3d9426029f36c1b8f
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                                                                                                                                                                                                                      Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.549738103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC569OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 3316
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236205
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7d5a698de5e6c7ed4a384e48dee575b8
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                                                                                                                                                                                                                      Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.549737103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC561OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 797
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280570
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: bb5511951198730aebfc975843e091ee
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                                                                                                      Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.549740103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC554OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 12153
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236205
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 10ecbac6ae109658eddd4d4b3db963e2
                                                                                                                                                                                                                                      2024-09-29 02:30:46 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                                                                                                                                                                                                                                      Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.549741103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC554OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 15779
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280569
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6d349395fbbab82c4c591544ccc1d127
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC15677INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                                                                                                      Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC102INData Raw: 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                                                                                                      Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.549742103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC370OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1929
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Age: 1275833
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 262feb3e4796fcd1c58f1dce8937d01a
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                                                                                                                                                                                                                      Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.549744103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC386OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 11957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236206
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 10017ed5fd8d8c1be5d5410381ddeb5d
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                                                                                                                                                                                                                      Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.549743103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC566OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 20132
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-4ea4"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236206
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 59be4e4097d2e8f2fd9a87faa0544675
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC15679INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 61 29 29 7d 65 6c 73 65 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 22 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 62 28 63 29 7d 29 7d 65 6c 73 65 7b 61 2e 42 6f 6f 74 73 74 72 61 70 44 69 61 6c 6f 67 3d 62 28 61 2e 6a 51 75 65 72 79 29 7d 7d 7d 28 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: (function(a,b){if(typeof module!=="undefined"&&module.exports){module.exports=b(require("jquery")(a))}else{if(typeof define==="function"&&define.amd){define("bootstrap-dialog",["jquery"],function(c){return b(c)})}else{a.BootstrapDialog=b(a.jQuery)}}}(this
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC4453INData Raw: 65 79 62 6f 61 72 64 28 29 26 26 65 2e 64 61 74 61 2e 64 69 61 6c 6f 67 2e 63 6c 6f 73 65 28 29 7d 29 3b 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 28 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 7b 64 69 61 6c 6f 67 3a 74 68 69 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 65 3d 66 2e 64 61 74 61 2e 64 69 61 6c 6f 67 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 72 65 67 69 73 74 65 72 65 64 42 75 74 74 6f 6e 48 6f 74 6b 65 79 73 5b 66 2e 77 68 69 63 68 5d 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 67 3d 64 28 65 2e 72 65 67 69 73 74 65 72 65 64 42 75 74 74 6f 6e 48 6f 74 6b 65 79 73 5b 66 2e 77 68 69 63 68 5d 29 3b 21 67 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 67 2e 66 6f 63 75 73 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69
                                                                                                                                                                                                                                      Data Ascii: eyboard()&&e.data.dialog.close()});this.getModal().on("keyup",{dialog:this},function(f){var e=f.data.dialog;if(typeof e.registeredButtonHotkeys[f.which]!=="undefined"){var g=d(e.registeredButtonHotkeys[f.which]);!g.prop("disabled")&&g.focus().trigger("cli


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.549746103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC551OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7599
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216702
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f9f0e6ac03a794f3b243522522e2be6b
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                                                                                                      Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.549745103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC573OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1421
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280572
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d46d83caa324c838c71554cb8e1bc8d0
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                                                                                                      Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.549748103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC574OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 64651
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-fc8b"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236207
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5c0becf8d9ed3e84336754de94340098
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC15679INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                                                                                                                                                                                                                                      Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC16384INData Raw: 74 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 65 3d 7a 2e 69 73 6d 6f 64 65 72 6e 69 65
                                                                                                                                                                                                                                      Data Ascii: tionframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!0;var e=z.ismodernie
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC16384INData Raw: 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 72 65 74 75 72 6e 21 31 3b 62
                                                                                                                                                                                                                                      Data Ascii: ,"mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":visible"))return!1;b
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC16204INData Raw: 62 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 65 6e 64 3d 65 2c 62 7d
                                                                                                                                                                                                                                      Data Ascii: b.id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return this.onscrollend=e,b}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.549747103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC599OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7746
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236207
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b4a3e6379af7e77fd430b37b332e7be6
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                                                                                                                                                                                                                      Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.549752103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC380OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4031
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Age: 1242646
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 9f3ccfc7880876b9de1a6f7eab4d1d44
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                                                                                                                                                                                                                      Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.549750103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC380OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 797
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280572
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 01b281cb65cd86cfc64d3b926ad0f394
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                                                                                                      Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.549751103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC388OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 3316
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236207
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: eee375d1feefcd12c205317cde9aad59
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                                                                                                                                                                                                                      Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.549749103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:47 UTC373OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 12153
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236207
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 89d65ce8a5af2f26d90e65bede791191
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC12153INData Raw: 2f 2a 21 0a 20 2a 20 4c 61 7a 79 20 4c 6f 61 64 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 70 6c 75 67 69 6e 20 66 6f 72 20 6c 61 7a 79 20 6c 6f 61 64 69 6e 67 20 69 6d 61 67 65 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 39 20 4d 69 6b 61 20 54 75 75 70 6f 6c 61 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 0a 20 2a 20 50 72 6f 6a 65 63 74 20 68 6f 6d 65 3a 0a 20 2a 20 20 20 68 74 74 70 73 3a 2f 2f 61 70 70 65 6c 73 69 69 6e 69 2e 6e 65 74 2f 70 72 6f 6a 65 63 74 73 2f
                                                                                                                                                                                                                                      Data Ascii: /*! * Lazy Load - JavaScript plugin for lazy loading images * * Copyright (c) 2007-2019 Mika Tuupola * * Licensed under the MIT license: * http://www.opensource.org/licenses/mit-license.php * * Project home: * https://appelsiini.net/projects/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.549754103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC588OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 18660
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "6131d862-48e4"
                                                                                                                                                                                                                                      Date: Thu, 05 Sep 2024 22:18:23 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                                                                                                                                                                                                                      Expires: Sat, 05 Oct 2024 22:18:23 GMT
                                                                                                                                                                                                                                      Age: 2002346
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 58e00e87dd9626430225a92f44650667
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC15708INData Raw: 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 62 61 72 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 69 6d 67 74 69 74 20 61 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 73 70 61 6e 2c 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 0a 7d 0a 0a 68 74 6d 6c 20 23 6c 61 79 75 69 63 73 73 2d 6c 61 79 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 39 38 39 70 78 0a 7d 0a 0a 2e 6c 61 79 75
                                                                                                                                                                                                                                      Data Ascii: .layui-layer-imgbar, .layui-layer-imgtit a, .layui-layer-tab .layui-layer-title span, .layui-layer-title { text-overflow: ellipsis; white-space: nowrap}html #layuicss-layer { display: none; position: absolute; width: 1989px}.layu
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC2952INData Raw: 75 69 2d 6c 61 79 65 72 2d 74 61 62 6d 61 69 6e 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 74 61 62 6c 69 2e 6c 61 79 75 69 2d 74 68 69 73 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 70 68 6f 74 6f 73 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 38 73 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 38 73 0a 7d 0a 0a 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 70 68 6f 74 6f 73 20 2e 6c 61 79 75 69 2d 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 6c 61
                                                                                                                                                                                                                                      Data Ascii: ui-layer-tabmain .layui-layer-tabli.layui-this { display: block}.layui-layer-photos { -webkit-animation-duration: .8s; animation-duration: .8s}.layui-layer-photos .layui-layer-content { overflow: hidden; text-align: center}.la


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.549753103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC597OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4126
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"66cd4838-3a09"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236208
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 84d0f3c2a3b69afa476502e97cc29232
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                                                                                                                                                                                                                      Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.549756103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC373OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 15779
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280571
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 10c3d039c47bc5b53e4084bd6043e375
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC15677INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                                                                                                      Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC102INData Raw: 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                                                                                                      Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.549755103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:48 UTC385OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 20132
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-4ea4"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236208
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 42db51305054635fc409e50c18de2784
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC15679INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 61 29 29 7d 65 6c 73 65 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 22 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 62 28 63 29 7d 29 7d 65 6c 73 65 7b 61 2e 42 6f 6f 74 73 74 72 61 70 44 69 61 6c 6f 67 3d 62 28 61 2e 6a 51 75 65 72 79 29 7d 7d 7d 28 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: (function(a,b){if(typeof module!=="undefined"&&module.exports){module.exports=b(require("jquery")(a))}else{if(typeof define==="function"&&define.amd){define("bootstrap-dialog",["jquery"],function(c){return b(c)})}else{a.BootstrapDialog=b(a.jQuery)}}}(this
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC4453INData Raw: 65 79 62 6f 61 72 64 28 29 26 26 65 2e 64 61 74 61 2e 64 69 61 6c 6f 67 2e 63 6c 6f 73 65 28 29 7d 29 3b 74 68 69 73 2e 67 65 74 4d 6f 64 61 6c 28 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 7b 64 69 61 6c 6f 67 3a 74 68 69 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 65 3d 66 2e 64 61 74 61 2e 64 69 61 6c 6f 67 3b 69 66 28 74 79 70 65 6f 66 20 65 2e 72 65 67 69 73 74 65 72 65 64 42 75 74 74 6f 6e 48 6f 74 6b 65 79 73 5b 66 2e 77 68 69 63 68 5d 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 67 3d 64 28 65 2e 72 65 67 69 73 74 65 72 65 64 42 75 74 74 6f 6e 48 6f 74 6b 65 79 73 5b 66 2e 77 68 69 63 68 5d 29 3b 21 67 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 67 2e 66 6f 63 75 73 28 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69
                                                                                                                                                                                                                                      Data Ascii: eyboard()&&e.data.dialog.close()});this.getModal().on("keyup",{dialog:this},function(f){var e=f.data.dialog;if(typeof e.registeredButtonHotkeys[f.which]!=="undefined"){var g=d(e.registeredButtonHotkeys[f.which]);!g.prop("disabled")&&g.focus().trigger("cli


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.549757103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC552OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26968
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280571
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 15b409489c036b3ee27df67b808359a4
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                                                                                                                                                                                                                      Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                                                                                                                                                                                                                                      Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.549758103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC574OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 911
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-b5d"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 03:50:57 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 03:50:57 GMT
                                                                                                                                                                                                                                      Age: 254392
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b018734e48cc2637ce4fbd79ae02e706
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                                                                                                                                                                                                                                      Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.549759103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC593OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5207
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"633d510e-7fd7"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:04 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:04 GMT
                                                                                                                                                                                                                                      Age: 1242645
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c282cd3a1c73c5b804fb8703fe48e6b8
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                                                                                                                                                                                                                      Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.549760103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC392OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1421
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280573
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5f62a3764d2d8785917bfda830c3429b
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                                                                                                      Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.549761103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC370OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7599
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216703
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 311213356e966f49344117be7da6ec98
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                                                                                                      Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.549762103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC418OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7746
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236208
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0f88f55d98dea8d6ee8325fd394c8801
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                                                                                                                                                                                                                      Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.549763103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC593OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 11602
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "633d510e-2d52"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:49 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:49 GMT
                                                                                                                                                                                                                                      Age: 790200
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a740f8b65740fa2ae9afad23620cc8e9
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC11602INData Raw: 2f 2a e5 b8 b8 e8 a7 84 e9 aa 8c e8 af 81 e7 a0 81 2a 2f 0a 2e 76 65 72 69 66 79 2d 63 6f 64 65 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 7d 0a 0a 2e 63 65 72 69 66 79 2d 63 6f 64 65 2d 70 61 6e 65 6c 20 7b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 76 65 72 69 66 79 2d 63 6f 64 65 2d 61 72 65 61 20 7b 0a 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 7d 0a 0a 2e 76 65 72 69 66 79 2d 69 6e 70 75 74 2d 61 72 65 61 20 7b 0a 09
                                                                                                                                                                                                                                      Data Ascii: /**/.verify-code {font-size: 20px;text-align: center;cursor: pointer;margin-bottom: 5px;border: 1px solid #ddd;}.cerify-code-panel {height:100%;overflow:hidden;}.verify-code-area {float:left;}.verify-input-area {


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.549764103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:49 UTC393OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 64651
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-fc8b"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236208
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d68d2c47c58e3d9bfe372156ec850eee
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC15679INData Raw: 2f 2a 20 6e 69 63 65 73 63 72 6f 6c 6c 20 76 33 2e 37 2e 30 20 49 6e 75 59 61 6b 73 61 20 2d 20 4d 49 54 20 2d 20 68 74 74 70 3a 2f 2f 6e 69 63 65 73 63 72 6f 6c 6c 2e 61 72 65 61 61 70 65 72 74 61 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 21 31 2c 74 3d 21
                                                                                                                                                                                                                                      Data Ascii: /* nicescroll v3.7.0 InuYaksa - MIT - http://nicescroll.areaaperta.com */!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var o=!1,t=!
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC16384INData Raw: 74 69 6f 6e 66 72 61 6d 65 3d 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 62 2e 68 61 73 63 61 6e 63 65 6c 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 3d 22 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 73 61 76 65 64 2e 63 73 73 3d 5b 5d 2c 7a 2e 69 73 69 65 37 6d 6f 62 69 6c 65 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 6f 70 65 72 61 6d 69 6e 69 29 72 65 74 75 72 6e 21 30 3b 69 66 28 7a 2e 69 73 61 6e 64 72 6f 69 64 26 26 21 28 22 68 69 64 64 65 6e 22 69 6e 20 64 6f 63 75 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 65 3d 7a 2e 69 73 6d 6f 64 65 72 6e 69 65
                                                                                                                                                                                                                                      Data Ascii: tionframe="requestAnimationFrame"in window,b.hascancelanimationframe="cancelAnimationFrame"in window,this.init=function(){if(b.saved.css=[],z.isie7mobile)return!0;if(z.isoperamini)return!0;if(z.isandroid&&!("hidden"in document))return!0;var e=z.ismodernie
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC16384INData Raw: 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 62 2e 6f 6e 74 6f 75 63 68 6d 6f 76 65 2c 21 31 2c 21 30 29 29 2c 28 62 2e 6f 70 74 2e 63 75 72 73 6f 72 64 72 61 67 6f 6e 74 6f 75 63 68 7c 7c 21 7a 2e 63 61 6e 74 6f 75 63 68 26 26 21 62 2e 6f 70 74 2e 65 6d 75 6c 61 74 65 74 6f 75 63 68 29 26 26 28 62 2e 72 61 69 6c 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 72 61 69 6c 68 26 26 62 2e 72 61 69 6c 68 2e 63 73 73 28 7b 63 75 72 73 6f 72 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 62 2e 6a 71 62 69 6e 64 28 62 2e 72 61 69 6c 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 62 2e 69 73 70 61 67 65 26 26 21 62 2e 77 69 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 72 65 74 75 72 6e 21 31 3b 62
                                                                                                                                                                                                                                      Data Ascii: ,"mousemove",b.ontouchmove,!1,!0)),(b.opt.cursordragontouch||!z.cantouch&&!b.opt.emulatetouch)&&(b.rail.css({cursor:"default"}),b.railh&&b.railh.css({cursor:"default"}),b.jqbind(b.rail,"mouseenter",function(){if(!b.ispage&&!b.win.is(":visible"))return!1;b
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC16204INData Raw: 62 2e 69 64 29 7b 64 65 6c 65 74 65 20 72 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6f 3d 2b 2b 65 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 2c 65 2b 2b 29 72 5b 65 5d 3d 72 5b 6f 5d 3b 2d 2d 72 2e 6c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 72 5b 72 2e 6c 65 6e 67 74 68 5d 7d 7d 29 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 62 29 62 5b 69 5d 3d 6e 75 6c 6c 2c 64 65 6c 65 74 65 20 62 5b 69 5d 3b 62 3d 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 73 74 61 72 74 3d 65 2c 62 7d 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 73 63 72 6f 6c 6c 65 6e 64 3d 65 2c 62 7d
                                                                                                                                                                                                                                      Data Ascii: b.id){delete r[e];for(var o=++e;o<r.length;o++,e++)r[e]=r[o];--r.length&&delete r[r.length]}});for(var i in b)b[i]=null,delete b[i];b=null},this.scrollstart=function(e){return this.onscrollstart=e,b},this.scrollend=function(e){return this.onscrollend=e,b}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.549766103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC571OUTGET /ftl/bet365-141-2/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 122735
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "614d2b23-1df6f"
                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 22:03:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Sep 2021 01:34:27 GMT
                                                                                                                                                                                                                                      Expires: Sun, 27 Oct 2024 22:03:21 GMT
                                                                                                                                                                                                                                      Age: 102449
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 96282c662d3ac0fc1a51a39cef71961e
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC15678INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                                                                                                                                                                                                                                      Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 6d 70 6f 6e 65 6e 74 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 73 65 26 26 74 68 69 73 2e 75 73 65 28 65 29 7d 2c 70 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 7c 7c 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 29 3b 76 61 72 20 61 3d 65 2e 6e 61 6d 65 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 29 2e 6c 65 6e 67 74 68 2b 22 5f 22 2b 64 2e
                                                                                                                                                                                                                                      Data Ascii: mponents.set=function(e){this.use&&this.use(e)},p.installModule=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;s.prototype.modules||(s.prototype.modules={});var a=e.name||Object.keys(s.prototype.modules).length+"_"+d.
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 64 65 73 7c 7c 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 70 61 72 73 65 49 6e 74 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 7c 7c 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 31 30 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 3d 69 2e 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3e 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 64 3d 5b 5d 2c 68 3d 5b 5d 3b 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 61 3d 73 28 69 29 3b 65 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 26 26 68 2e 70 75 73 68 28 69 29 2c
                                                                                                                                                                                                                                      Data Ascii: des||(i.loopedSlides=r.length),t.loopedSlides=parseInt(i.loopedSlides||i.slidesPerView,10),t.loopedSlides+=i.loopAdditionalSlides,t.loopedSlides>r.length&&(t.loopedSlides=r.length);var d=[],h=[];r.each(function(e,i){var a=s(i);e<t.loopedSlides&&h.push(i),
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 6f 69 64 7c 7c 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 68 2e 74 6f 75 63 68 26 26 79 2e 69 6f 73 29 26 26 28 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 6e 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 21 31 29 29 7d 65 6c 73 65 20 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72
                                                                                                                                                                                                                                      Data Ascii: oid||t.simulateTouch&&!h.touch&&y.ios)&&(r.removeEventListener("mousedown",this.onTouchStart,!1),e.removeEventListener("mousemove",this.onTouchMove,n),e.removeEventListener("mouseup",this.onTouchEnd,!1))}else r.removeEventListener(i.start,this.onTouchStar
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 28 33 37 3d 3d 3d 72 26 26 21 73 7c 7c 33 39 3d 3d 3d 72 26 26 73 29 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 3a 28 33 38 21 3d 3d 72 26 26 34 30 21 3d 3d 72 7c 7c 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 29 2c 34 30 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 33 38 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 6b 65 79 50 72 65 73 73 22 2c 72 29 7d 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 7c 7c 28 73 28 65 29
                                                                                                                                                                                                                                      Data Ascii: this.slideNext(),(37===r&&!s||39===r&&s)&&this.slidePrev()):(38!==r&&40!==r||(a.preventDefault?a.preventDefault():a.returnValue=!1),40===r&&this.slideNext(),38===r&&this.slidePrev()),this.emit("keyPress",r)}},enable:function(){this.keyboard.enabled||(s(e)
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 3d 30 3f 70 61 72 73 65 49 6e 74 28 6c 2c 31 30 29 2a 74 2b 22 25 22 3a 6c 2a 74 2b 22 70 78 22 2c 76 6f 69 64 20 30 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 3d 68 29 7b 76 61 72 20 70 3d 68 2d 28 68 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 70 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 6e 75 6c 6c 3d 3d 3d 64 29 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 22 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 2d 28 64 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 20
                                                                                                                                                                                                                                      Data Ascii: =0?parseInt(l,10)*t+"%":l*t+"px",void 0!==h&&null!==h){var p=h-(h-1)*(1-Math.abs(t));a[0].style.opacity=p}if(void 0===d||null===d)a.transform("translate3d("+o+", "+l+", 0px)");else{var c=d-(d-1)*(1-Math.abs(t));a.transform("translate3d("+o+", "+l+", 0px)
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC16384INData Raw: 65 74 73 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 24 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 22 2e 22 2b 74 68 69 73 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 43 6c 61 73 73 2c 74 68 69 73 2e 61 31 31 79 2e 6f 6e 45 6e 74 65 72 4b 65 79 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6e 61 76 69 67 61 74 69
                                                                                                                                                                                                                                      Data Ascii: ets&&this.pagination.bullets.length&&this.pagination.$el.on("keydown","."+this.params.pagination.bulletClass,this.a11y.onEnterKey)},destroy:function(){var e,t;this.a11y.liveRegion&&this.a11y.liveRegion.length>0&&this.a11y.liveRegion.remove(),this.navigati
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC8753INData Raw: 2c 70 72 65 76 54 69 6d 65 3a 76 6f 69 64 20 30 7d 7d 3b 22 6f 6e 47 65 73 74 75 72 65 53 74 61 72 74 20 6f 6e 47 65 73 74 75 72 65 43 68 61 6e 67 65 20 6f 6e 47 65 73 74 75 72 65 45 6e 64 20 6f 6e 54 6f 75 63 68 53 74 61 72 74 20 6f 6e 54 6f 75 63 68 4d 6f 76 65 20 6f 6e 54 6f 75 63 68 45 6e 64 20 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 20 64 69 73 61 62 6c 65 20 69 6e 20 6f 75 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 5b 69 5d 3d 46 5b 69 5d 2e 62 69 6e 64 28 65 29 7d 29 2c 64 2e 65 78 74 65 6e 64 28 65 2c 7b 7a 6f 6f 6d 3a 74 7d 29 7d 2c 6f 6e 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 7a 6f 6f 6d
                                                                                                                                                                                                                                      Data Ascii: ,prevTime:void 0}};"onGestureStart onGestureChange onGestureEnd onTouchStart onTouchMove onTouchEnd onTransitionEnd toggle enable disable in out".split(" ").forEach(function(i){t[i]=F[i].bind(e)}),d.extend(e,{zoom:t})},on:{init:function(){this.params.zoom


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.549767103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC416OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4126
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"66cd4838-3a09"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236209
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b4d2def590f1bc21dea5da7021f5fe68
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC4126INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b ed 72 db 36 f2 55 6c 8e 2b 93 15 45 4b 76 d3 26 96 69 4f ea 38 4d 66 e2 f4 f3 7a 3f 24 a5 43 49 90 c4 86 22 15 92 72 e2 93 f8 22 f7 2c f7 4e f7 0a b7 1f 00 08 52 92 5d a7 be e9 fd 38 4f 1b 93 8b dd c5 62 bf 01 c2 f6 64 19 8f f2 30 89 ed 49 30 ca 93 f4 d6 59 85 13 3b bf 5d 88 64 b2 37 16 93 30 16 be ef 5b 0a cb 6a 34 18 e8 05 f3 b1 b3 e2 67 bb 67 fd fe 61 29 d2 5b cb 85 87 5f 83 28 1c 07 b9 b0 06 ae 62 59 88 28 13 2b f9 66 ff fe 23 e2 3a 45 61 eb b9 0f 9c 95 7a 86 49 a3 e7 51 f4 3a 1e 8b 4f 22 b3 e3 60 2e 9c 55 2a f2 65 1a ef e1 8b 97 8a 45 14 8c 84 7d d4 ef f5 c7 cd fe e0 68 ea 5a bd 81 e5 14 07 de 0d 4f 9d a4 5e 26 f2 17 62 12 2c a3 3c b3 57 22 4d 93 f4 32 0a b2 ec d4 9a 05 59 8b de 3b 96 fb 5e dc 2e 52 91 65 2f 44 14
                                                                                                                                                                                                                                      Data Ascii: r6Ul+EKv&iO8Mfz?$CI"r",NR]8Obd0I0Y;]d70[j4gga)[_(bY(+f#:EazIQ:O"`.U*eE}hZO^&b,<W"M2Y;^.Re/D


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.549770103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC412OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727078840674 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5207
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"633d510e-7fd7"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:04 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:04 GMT
                                                                                                                                                                                                                                      Age: 1242647
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 63c3e8d6c751061a70a2bf6454e5e93c
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                                                                                                                                                                                                                      Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.549776103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:50 UTC371OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26968
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280573
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 94e93a86c32cf4d30c22258a2fe6ebc3
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                                                                                                                                                                                                                      Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                                                                                                                                                                                                                                      Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.549781103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:51 UTC691OUTGET /ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 21028
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-5224"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e9364c0fffab7d59d75a6277fd1683d5
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC15784INData Raw: 47 49 46 38 39 61 0f 01 2e 01 f7 00 00 00 00 00 ff ff ff 03 50 37 05 36 26 06 3e 2c 06 35 26 06 34 25 1d 45 38 2d 61 50 2f 60 50 29 51 44 02 78 50 02 75 4e 02 72 4c 02 70 4b 02 6d 49 02 6b 47 02 68 46 02 66 44 03 64 43 03 61 41 03 5e 40 03 5c 3e 03 5a 3d 03 58 3b 03 55 39 03 53 38 04 63 43 05 74 4e 05 6e 4a 04 58 3b 05 6a 48 05 66 45 04 4f 35 06 76 50 06 71 4d 04 4d 34 04 4b 33 07 78 52 04 49 31 04 46 30 03 34 23 05 55 3a 07 6e 4c 06 5c 3f 04 3f 2b 04 3d 2a 06 59 3d 06 57 3c 04 3b 28 09 7a 54 08 6c 4a 07 63 44 06 52 38 05 44 2e 04 34 24 0a 7c 55 09 6e 4c 09 69 49 0a 71 4e 09 66 46 07 50 37 09 62 44 07 4b 34 05 36 25 0b 74 51 09 5f 42 05 35 25 0c 77 53 05 33 23 0d 7c 56 0b 6b 4b 09 56 3c 05 31 22 09 54 3b 0c 6c 4b 0a 59 3e 08 48 32 0e 79 55 0f 7e 58 0d 6e
                                                                                                                                                                                                                                      Data Ascii: GIF89a.P76&>,5&4%E8-aP/`P)QDxPuNrLpKmIkGhFfDdCaA^@\>Z=X;U9S8cCtNnJX;jHfEO5vPqMM4K3xRI1F04#U:nL\??+=*Y=W<;(zTlJcDR8D.4$|UnLiIqNfFP7bDK46%tQ_B5%wS3#|VkKV<1"T;lKY>H2yU~Xn
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC5244INData Raw: 31 29 3b c3 14 4f f1 15 a7 32 34 78 31 2b b7 32 2b cb 31 1c c7 72 1a 8f 43 14 c4 b1 2b b3 72 12 24 01 1e e7 f1 0d b4 b1 2f ff 72 0b 03 72 20 0f 32 31 df 6a 21 b3 ef 21 db 70 22 bf 6f 8c ee f0 d8 ae ee fd ba 6e 24 47 72 25 53 32 11 ef 03 36 67 f3 3e 1c f1 c9 72 b2 12 7b f2 00 8b b2 38 8f 72 29 43 31 2a ab b2 15 df b2 3a af 33 3b 97 b1 16 63 03 36 b0 f3 35 a0 ff 71 14 fc b2 3d b7 71 30 0b 73 31 17 f3 31 d3 70 32 23 f2 32 97 6e 33 33 72 fd 46 73 eb 4e 33 24 57 f3 10 d3 ae 36 67 33 37 9b ac 37 77 32 38 8f b3 28 97 b3 39 4b 31 3a a7 33 3c 6f 34 47 77 b4 47 7f 34 48 87 b4 48 8f f4 35 b0 81 49 9f 34 4a 9b f4 3d fb b2 0b eb f3 3e 0f b2 21 ff 73 40 df b0 33 d3 af c6 1a f4 23 23 34 3e 28 f4 ec 36 74 43 1f 71 44 83 f3 ee 52 34 51 5b f4 29 9f 73 46 43 c3 48 2f 35 53
                                                                                                                                                                                                                                      Data Ascii: 1);O24x1+2+1rC+r$/rr 21j!!p"on$Gr%S26g>r{8r)C1*:3;c65q=q0s11p2#2n33rFsN3$W6g377w28(9K1:3<o4GwG4HH5I4J=>!s@3##4>(6tCqDR4Q[)sFCH/5S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.549785103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC687OUTGET /ftl/bet365-141-2/themes/images/body-bg.gif?wsSecret=072a86d06d21c9418ac0cde37e47ae70&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 758
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-2f6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: efe2233ac2ce7df2dfb65bdc9c36c810
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC758INData Raw: 47 49 46 38 39 61 01 00 f4 01 e6 00 00 00 5a 40 00 79 5a 00 76 56 00 77 57 01 5b 41 00 64 48 00 73 54 00 71 53 00 77 59 00 69 4b 00 5e 44 01 61 46 00 5c 43 01 74 55 00 63 47 01 6f 52 01 6e 51 01 68 4b 01 72 54 00 60 45 07 6e 51 00 6b 4d 00 7b 59 00 79 58 0e 77 59 00 6b 4f 05 6e 50 00 6d 50 02 6b 4d 00 62 46 00 66 49 01 6e 4f 01 5f 44 01 65 49 01 5f 45 00 6a 4c 00 5d 43 00 6e 51 01 59 40 03 6c 4e 02 75 56 00 69 4a 01 6a 4c 02 5c 43 14 7d 5f 01 5d 44 02 62 47 01 64 48 06 71 53 00 5b 42 00 70 52 0b 74 56 01 5b 42 00 75 55 02 69 4c 09 72 54 06 6f 51 01 78 5a 00 5d 42 00 6a 4e 00 67 4a 0c 73 56 0c 75 54 01 68 4a 0a 6e 52 10 78 5d 0a 71 54 01 6c 50 01 51 38 07 70 52 14 7b 5e 01 69 4e 00 72 51 16 7d 5f 02 70 53 05 6c 4e 12 79 5c 01 78 58 01 77 57 00 58 40 04 6d
                                                                                                                                                                                                                                      Data Ascii: GIF89aZ@yZvVwW[AdHsTqSwYiK^DaF\CtUcGoRnQhKrT`EnQkM{YyXwYkOnPmPkMbFfInO_DeI_EjL]CnQY@lNuViJjL\C}_]DbGdHqS[BpRtV[BuUiLrToQxZ]BjNgJsVuThJnRx]qTlPQ8pR{^iNrQ}_pSlNy\xXwWX@m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.549786103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC695OUTGET /ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 4311
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-10d7"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 92e90d5ca0f87b6b9cf4417a3962a126
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC4311INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9e 00 00 00 cc 08 02 00 00 00 cc 2f 52 10 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 10 79 49 44 41 54 78 da ec dd 5d 50 54 e7 1d c7 f1 5d 5c 44 10 04 05 c4 17 08 b0 8a 82 0a f1 a5 d6 d7 98 a4 9d 74 52 a7 ce 44 9c 7a d1 d4 7a e1 45 c6 4e ea 64 9a c6 5e 24 36 d3 92 8b 36 69 d2 4c a6 a3 b9 69 27 c6 69 67 ea 4c 34 33 64 72 d1 69 a6 46 a3 e4 45 c1 88 08 88 59 54 54 44 5e e5 45 40 60 b7 cf 82 49 51 f7 9c 3d bb e7 3c 67 cf 39 fb fd cc 19 2f dc e5 d9 b3 0f 67 7f fc ff 67 cf 8b 7b ea df 5e 74 01 66 f1 7f d9 e0 4e 4b 19 4d 9a ca 54 40 aa 04 a6 00 00 d1 06 00 44 1b 00 c4 82 c7 15 60 12 00 38 2f da c8 36 00 34 a4 00 40 b4 01 00 d1 06 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR/RtEXtSoftwareAdobe ImageReadyqe<yIDATx]PT]\DtRDzzENd^$66iLi'igL43driFEYTTD^E@`IQ=<g9/gg{^tfNKMT@D`8/64@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.549787103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC685OUTGET /ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 7727
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "613c72a8-1e2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 11 Sep 2021 09:11:04 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 50eb90f6a4b1fcd0e6838e0517a30003
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC7727INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3a 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky:http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.549788103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC696OUTGET /ftl/bet365-141-2/themes/images//sec-nav-bg-grad.gif?wsSecret=a5ec4ab289cbae871e08e59d2961dd05&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 376
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-178"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e904f24467e4706cf5f8343074bcf95a
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC376INData Raw: 47 49 46 38 39 61 01 00 52 02 d5 00 00 05 69 4d 00 79 5a 04 6d 50 00 7a 5b 05 6b 4e 02 76 57 02 77 57 05 6c 4f 02 79 5a 04 72 54 03 75 56 04 70 52 04 71 53 05 6a 4e 04 6e 51 04 73 55 01 79 5a 02 77 58 03 74 56 02 75 57 01 7b 59 02 78 59 04 6f 52 01 7a 5a 02 79 59 03 73 55 01 7b 5a 05 6a 4d 04 6e 50 01 77 58 05 69 4c 00 79 58 04 73 54 02 78 58 04 6f 51 04 72 53 04 70 53 03 75 57 02 78 57 04 6b 4e 02 77 59 01 79 5b 01 7b 5b 03 74 55 00 7b 5c 01 7a 59 01 7a 5b 05 68 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 52 02 00 06 95 c0 97 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 2b f4 00 be df cd
                                                                                                                                                                                                                                      Data Ascii: GIF89aRiMyZmPz[kNvWwWlOyZrTuVpRqSjNnQsUyZwXtVuW{YxYoRzZyYsU{ZjMnPwXiLyXsTxXoQrSpSuWxWkNwYy[{[tU{\zYz[hL!,RpH,rl:tJZv+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.549789103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC685OUTGET /ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 260
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "614d2b23-104"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Sep 2021 01:34:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284780
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 07f4e7741cc138c4253d281d028d1153
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC260INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0e 08 03 00 00 00 21 7d 7d 99 00 00 00 51 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 09 02 00 00 00 e7 ce 31 ea d0 32 e5 cc 31 e9 cf 32 e1 c8 30 e9 cf 32 d9 c1 2e e9 cf 32 e8 ce 32 cf b8 2c e8 ce 32 ac 99 25 a0 8e 22 e7 ce 31 7e 70 1b e5 cc 31 4e 45 11 e3 c9 30 ea d0 32 ea d0 32 bc ef 00 1e 00 00 00 1a 74 52 4e 53 00 12 05 39 0a 1a 31 f6 f3 ec e8 db d3 c5 b8 94 7a 6d 62 4f 49 38 37 24 1f 0c 78 6f bb 24 00 00 00 48 49 44 41 54 08 d7 4d ce 37 02 80 30 0c 03 40 30 0a bd 77 f4 ff 87 32 44 31 78 ba c5 92 b2 df 99 8d 8f 88 c0 fe 8e cc 4b b2 3d 23 0b 92 f5 ee 24 97 8f 9c 9c b3 89 d5 0a b1 d9 a0 b7 ee 80 72 87 0b a9 2d 98 6f 48 7a 01 6a 51 04 6a bd 48 4a c1 00 00 00 00 49 45 4e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR!}}QPLTE121202.22,2%"1~p1NE022tRNS91zmbOI87$xo$HIDATM70@0w2D1xK=#$r-oHzjQjHJIEN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.549790103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC390OUTGET /ftl/bet365-141-2/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 122735
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "614d2b23-1df6f"
                                                                                                                                                                                                                                      Date: Fri, 27 Sep 2024 22:03:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Sep 2021 01:34:27 GMT
                                                                                                                                                                                                                                      Expires: Sun, 27 Oct 2024 22:03:21 GMT
                                                                                                                                                                                                                                      Age: 102451
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 807c17b7724cad62f410a5887dd07020
                                                                                                                                                                                                                                      2024-09-29 02:30:52 UTC15678INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                                                                                                                                                                                                                                      Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 6d 70 6f 6e 65 6e 74 73 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 73 65 26 26 74 68 69 73 2e 75 73 65 28 65 29 7d 2c 70 2e 69 6e 73 74 61 6c 6c 4d 6f 64 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 2d 2d 20 3e 30 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 2b 31 5d 3b 76 61 72 20 73 3d 74 68 69 73 3b 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 7c 7c 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 29 3b 76 61 72 20 61 3d 65 2e 6e 61 6d 65 7c 7c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 64 75 6c 65 73 29 2e 6c 65 6e 67 74 68 2b 22 5f 22 2b 64 2e
                                                                                                                                                                                                                                      Data Ascii: mponents.set=function(e){this.use&&this.use(e)},p.installModule=function(e){for(var t=[],i=arguments.length-1;i-- >0;)t[i]=arguments[i+1];var s=this;s.prototype.modules||(s.prototype.modules={});var a=e.name||Object.keys(s.prototype.modules).length+"_"+d.
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 64 65 73 7c 7c 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 70 61 72 73 65 49 6e 74 28 69 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 7c 7c 69 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 31 30 29 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 3d 69 2e 6c 6f 6f 70 41 64 64 69 74 69 6f 6e 61 6c 53 6c 69 64 65 73 2c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3e 72 2e 6c 65 6e 67 74 68 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 72 2e 6c 65 6e 67 74 68 29 3b 76 61 72 20 64 3d 5b 5d 2c 68 3d 5b 5d 3b 72 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 61 3d 73 28 69 29 3b 65 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 26 26 68 2e 70 75 73 68 28 69 29 2c
                                                                                                                                                                                                                                      Data Ascii: des||(i.loopedSlides=r.length),t.loopedSlides=parseInt(i.loopedSlides||i.slidesPerView,10),t.loopedSlides+=i.loopAdditionalSlides,t.loopedSlides>r.length&&(t.loopedSlides=r.length);var d=[],h=[];r.each(function(e,i){var a=s(i);e<t.loopedSlides&&h.push(i),
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 6f 69 64 7c 7c 74 2e 73 69 6d 75 6c 61 74 65 54 6f 75 63 68 26 26 21 68 2e 74 6f 75 63 68 26 26 79 2e 69 6f 73 29 26 26 28 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 6e 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 21 31 29 29 7d 65 6c 73 65 20 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 6e 54 6f 75 63 68 53 74 61 72
                                                                                                                                                                                                                                      Data Ascii: oid||t.simulateTouch&&!h.touch&&y.ios)&&(r.removeEventListener("mousedown",this.onTouchStart,!1),e.removeEventListener("mousemove",this.onTouchMove,n),e.removeEventListener("mouseup",this.onTouchEnd,!1))}else r.removeEventListener(i.start,this.onTouchStar
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 28 33 37 3d 3d 3d 72 26 26 21 73 7c 7c 33 39 3d 3d 3d 72 26 26 73 29 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 3a 28 33 38 21 3d 3d 72 26 26 34 30 21 3d 3d 72 7c 7c 28 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 29 2c 34 30 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 4e 65 78 74 28 29 2c 33 38 3d 3d 3d 72 26 26 74 68 69 73 2e 73 6c 69 64 65 50 72 65 76 28 29 29 2c 74 68 69 73 2e 65 6d 69 74 28 22 6b 65 79 50 72 65 73 73 22 2c 72 29 7d 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 2e 65 6e 61 62 6c 65 64 7c 7c 28 73 28 65 29
                                                                                                                                                                                                                                      Data Ascii: this.slideNext(),(37===r&&!s||39===r&&s)&&this.slidePrev()):(38!==r&&40!==r||(a.preventDefault?a.preventDefault():a.returnValue=!1),40===r&&this.slideNext(),38===r&&this.slidePrev()),this.emit("keyPress",r)}},enable:function(){this.keyboard.enabled||(s(e)
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 3d 30 3f 70 61 72 73 65 49 6e 74 28 6c 2c 31 30 29 2a 74 2b 22 25 22 3a 6c 2a 74 2b 22 70 78 22 2c 76 6f 69 64 20 30 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 3d 68 29 7b 76 61 72 20 70 3d 68 2d 28 68 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 5b 30 5d 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 70 7d 69 66 28 76 6f 69 64 20 30 3d 3d 3d 64 7c 7c 6e 75 6c 6c 3d 3d 3d 64 29 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 22 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 2d 28 64 2d 31 29 2a 28 31 2d 4d 61 74 68 2e 61 62 73 28 74 29 29 3b 61 2e 74 72 61 6e 73 66 6f 72 6d 28 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 6f 2b 22 2c 20 22 2b 6c 2b 22 2c 20 30 70 78 29 20
                                                                                                                                                                                                                                      Data Ascii: =0?parseInt(l,10)*t+"%":l*t+"px",void 0!==h&&null!==h){var p=h-(h-1)*(1-Math.abs(t));a[0].style.opacity=p}if(void 0===d||null===d)a.transform("translate3d("+o+", "+l+", 0px)");else{var c=d-(d-1)*(1-Math.abs(t));a.transform("translate3d("+o+", "+l+", 0px)
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC16384INData Raw: 65 74 73 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 24 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 22 2e 22 2b 74 68 69 73 2e 70 61 72 61 6d 73 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 62 75 6c 6c 65 74 43 6c 61 73 73 2c 74 68 69 73 2e 61 31 31 79 2e 6f 6e 45 6e 74 65 72 4b 65 79 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 61 31 31 79 2e 6c 69 76 65 52 65 67 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 6e 61 76 69 67 61 74 69
                                                                                                                                                                                                                                      Data Ascii: ets&&this.pagination.bullets.length&&this.pagination.$el.on("keydown","."+this.params.pagination.bulletClass,this.a11y.onEnterKey)},destroy:function(){var e,t;this.a11y.liveRegion&&this.a11y.liveRegion.length>0&&this.a11y.liveRegion.remove(),this.navigati
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC8753INData Raw: 2c 70 72 65 76 54 69 6d 65 3a 76 6f 69 64 20 30 7d 7d 3b 22 6f 6e 47 65 73 74 75 72 65 53 74 61 72 74 20 6f 6e 47 65 73 74 75 72 65 43 68 61 6e 67 65 20 6f 6e 47 65 73 74 75 72 65 45 6e 64 20 6f 6e 54 6f 75 63 68 53 74 61 72 74 20 6f 6e 54 6f 75 63 68 4d 6f 76 65 20 6f 6e 54 6f 75 63 68 45 6e 64 20 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 74 6f 67 67 6c 65 20 65 6e 61 62 6c 65 20 64 69 73 61 62 6c 65 20 69 6e 20 6f 75 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 74 5b 69 5d 3d 46 5b 69 5d 2e 62 69 6e 64 28 65 29 7d 29 2c 64 2e 65 78 74 65 6e 64 28 65 2c 7b 7a 6f 6f 6d 3a 74 7d 29 7d 2c 6f 6e 3a 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 7a 6f 6f 6d
                                                                                                                                                                                                                                      Data Ascii: ,prevTime:void 0}};"onGestureStart onGestureChange onGestureEnd onTouchStart onTouchMove onTouchEnd onTransitionEnd toggle enable disable in out".split(" ").forEach(function(i){t[i]=F[i].bind(e)}),d.extend(e,{zoom:t})},on:{init:function(){this.params.zoom


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.549793103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC683OUTGET /ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 484
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "613c72a8-1e4"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 11 Sep 2021 09:11:04 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5c079d92c5cc74536960da91b63a64af
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 1c 08 03 00 00 00 c6 3b d4 d8 00 00 00 81 50 4c 54 45 b5 a9 16 c3 b9 28 ab 9e 0e b5 a9 16 57 76 3d 00 00 00 d7 c3 2e c3 af 15 59 57 33 5b 7b 40 a6 b8 30 98 8a 16 c1 c3 2a c3 b9 28 c3 b9 28 98 8a 16 c3 b9 28 cd b2 01 ea d4 44 f0 da 4a f5 e0 50 d3 b8 06 fc e6 56 d9 be 0d d0 b5 05 dd c1 11 df c4 13 f9 e3 53 fd e1 31 d5 ba 09 fa e4 55 fe e8 59 e6 c9 19 ab 9e 0e c3 b9 28 fd e7 51 fd e5 44 c3 af 15 e2 cb 38 eb da 33 d7 c3 2e c1 c3 2a f9 dd 2d 13 d8 d6 0e 00 00 00 11 74 52 4e 53 fe d5 d5 d5 2b 00 d5 d5 57 43 f6 f6 d5 c5 bd bd b0 d0 77 20 a6 00 00 01 01 49 44 41 54 58 c3 d5 90 e9 8e c2 30 0c 84 cd d2 72 ec dd 24 85 a4 ed 9e 2d e7 fb 3f 20 b1 88 b0 84 11 81 7f cc 57 db b2 3d 56 35 0a 95 f3 b7 0e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR;PLTE(Wv=.YW3[{@0*(((DJPVS1UY(QD83.*-tRNS+WCw IDATX0r$-? W=V5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.549794103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC450OUTGET /ftl/bet365-141-2/themes/images/bg-products.gif?wsSecret=ad666f3f41a04bfa0434adbd94cd9429&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 21028
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-5224"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 2697b5c0a0eeff68dbdd6414760857df
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC15784INData Raw: 47 49 46 38 39 61 0f 01 2e 01 f7 00 00 00 00 00 ff ff ff 03 50 37 05 36 26 06 3e 2c 06 35 26 06 34 25 1d 45 38 2d 61 50 2f 60 50 29 51 44 02 78 50 02 75 4e 02 72 4c 02 70 4b 02 6d 49 02 6b 47 02 68 46 02 66 44 03 64 43 03 61 41 03 5e 40 03 5c 3e 03 5a 3d 03 58 3b 03 55 39 03 53 38 04 63 43 05 74 4e 05 6e 4a 04 58 3b 05 6a 48 05 66 45 04 4f 35 06 76 50 06 71 4d 04 4d 34 04 4b 33 07 78 52 04 49 31 04 46 30 03 34 23 05 55 3a 07 6e 4c 06 5c 3f 04 3f 2b 04 3d 2a 06 59 3d 06 57 3c 04 3b 28 09 7a 54 08 6c 4a 07 63 44 06 52 38 05 44 2e 04 34 24 0a 7c 55 09 6e 4c 09 69 49 0a 71 4e 09 66 46 07 50 37 09 62 44 07 4b 34 05 36 25 0b 74 51 09 5f 42 05 35 25 0c 77 53 05 33 23 0d 7c 56 0b 6b 4b 09 56 3c 05 31 22 09 54 3b 0c 6c 4b 0a 59 3e 08 48 32 0e 79 55 0f 7e 58 0d 6e
                                                                                                                                                                                                                                      Data Ascii: GIF89a.P76&>,5&4%E8-aP/`P)QDxPuNrLpKmIkGhFfDdCaA^@\>Z=X;U9S8cCtNnJX;jHfEO5vPqMM4K3xRI1F04#U:nL\??+=*Y=W<;(zTlJcDR8D.4$|UnLiIqNfFP7bDK46%tQ_B5%wS3#|VkKV<1"T;lKY>H2yU~Xn
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC5244INData Raw: 31 29 3b c3 14 4f f1 15 a7 32 34 78 31 2b b7 32 2b cb 31 1c c7 72 1a 8f 43 14 c4 b1 2b b3 72 12 24 01 1e e7 f1 0d b4 b1 2f ff 72 0b 03 72 20 0f 32 31 df 6a 21 b3 ef 21 db 70 22 bf 6f 8c ee f0 d8 ae ee fd ba 6e 24 47 72 25 53 32 11 ef 03 36 67 f3 3e 1c f1 c9 72 b2 12 7b f2 00 8b b2 38 8f 72 29 43 31 2a ab b2 15 df b2 3a af 33 3b 97 b1 16 63 03 36 b0 f3 35 a0 ff 71 14 fc b2 3d b7 71 30 0b 73 31 17 f3 31 d3 70 32 23 f2 32 97 6e 33 33 72 fd 46 73 eb 4e 33 24 57 f3 10 d3 ae 36 67 33 37 9b ac 37 77 32 38 8f b3 28 97 b3 39 4b 31 3a a7 33 3c 6f 34 47 77 b4 47 7f 34 48 87 b4 48 8f f4 35 b0 81 49 9f 34 4a 9b f4 3d fb b2 0b eb f3 3e 0f b2 21 ff 73 40 df b0 33 d3 af c6 1a f4 23 23 34 3e 28 f4 ec 36 74 43 1f 71 44 83 f3 ee 52 34 51 5b f4 29 9f 73 46 43 c3 48 2f 35 53
                                                                                                                                                                                                                                      Data Ascii: 1);O24x1+2+1rC+r$/rr 21j!!p"on$Gr%S26g>r{8r)C1*:3;c65q=q0s11p2#2n33rFsN3$W6g377w28(9K1:3<o4GwG4HH5I4J=>!s@3##4>(6tCqDR4Q[)sFCH/5S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.549795103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC686OUTGET /ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 7926
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "5d2c7603-1ef6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0fda7606a46ef1ac40333cb0565e66ae
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC7926INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ad 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 08 02 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: JFIFddDucky<AdobedQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.549798103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC446OUTGET /ftl/bet365-141-2/themes/images/body-bg.gif?wsSecret=072a86d06d21c9418ac0cde37e47ae70&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 758
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-2f6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7f1a7448238975d4f6bf8acd483e24c6
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC758INData Raw: 47 49 46 38 39 61 01 00 f4 01 e6 00 00 00 5a 40 00 79 5a 00 76 56 00 77 57 01 5b 41 00 64 48 00 73 54 00 71 53 00 77 59 00 69 4b 00 5e 44 01 61 46 00 5c 43 01 74 55 00 63 47 01 6f 52 01 6e 51 01 68 4b 01 72 54 00 60 45 07 6e 51 00 6b 4d 00 7b 59 00 79 58 0e 77 59 00 6b 4f 05 6e 50 00 6d 50 02 6b 4d 00 62 46 00 66 49 01 6e 4f 01 5f 44 01 65 49 01 5f 45 00 6a 4c 00 5d 43 00 6e 51 01 59 40 03 6c 4e 02 75 56 00 69 4a 01 6a 4c 02 5c 43 14 7d 5f 01 5d 44 02 62 47 01 64 48 06 71 53 00 5b 42 00 70 52 0b 74 56 01 5b 42 00 75 55 02 69 4c 09 72 54 06 6f 51 01 78 5a 00 5d 42 00 6a 4e 00 67 4a 0c 73 56 0c 75 54 01 68 4a 0a 6e 52 10 78 5d 0a 71 54 01 6c 50 01 51 38 07 70 52 14 7b 5e 01 69 4e 00 72 51 16 7d 5f 02 70 53 05 6c 4e 12 79 5c 01 78 58 01 77 57 00 58 40 04 6d
                                                                                                                                                                                                                                      Data Ascii: GIF89aZ@yZvVwW[AdHsTqSwYiK^DaF\CtUcGoRnQhKrT`EnQkM{YyXwYkOnPmPkMbFfInO_DeI_EjL]CnQY@lNuViJjL\C}_]DbGdHqS[BpRtV[BuUiLrToQxZ]BjNgJsVuThJnRx]qTlPQ8pR{^iNrQ}_pSlNy\xXwWX@m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.549797103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC685OUTGET /ftl/bet365-141-2/images/index-casino.jpg?wsSecret=d7bb68e2459e13092ad2003cd597cfce&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 11660
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-2d8c"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6024ca434e632e21f3ac8e3079a0e9a9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC11660INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 b6 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 08 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: JFIFddDucky<AdobedQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.549799103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC683OUTGET /ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 11478
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-2cd6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f5b37ce26e2b6cdd9763f0a990f46374
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC11478INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.549796103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC454OUTGET /ftl/bet365-141-2/themes/images/sports-infos-bg.png?wsSecret=2bedda2a8c926764ceee92a808ee4804&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 4311
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-10d7"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: fd6dbe0e8f862fee770f130ebb589eaf
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC4311INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 9e 00 00 00 cc 08 02 00 00 00 cc 2f 52 10 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 10 79 49 44 41 54 78 da ec dd 5d 50 54 e7 1d c7 f1 5d 5c 44 10 04 05 c4 17 08 b0 8a 82 0a f1 a5 d6 d7 98 a4 9d 74 52 a7 ce 44 9c 7a d1 d4 7a e1 45 c6 4e ea 64 9a c6 5e 24 36 d3 92 8b 36 69 d2 4c a6 a3 b9 69 27 c6 69 67 ea 4c 34 33 64 72 d1 69 a6 46 a3 e4 45 c1 88 08 88 59 54 54 44 5e e5 45 40 60 b7 cf 82 49 51 f7 9c 3d bb e7 3c 67 cf 39 fb fd cc 19 2f dc e5 d9 b3 0f 67 7f fc ff 67 cf 8b 7b ea df 5e 74 01 66 f1 7f d9 e0 4e 4b 19 4d 9a ca 54 40 aa 04 a6 00 00 d1 06 00 44 1b 00 c4 82 c7 15 60 12 00 38 2f da c8 36 00 34 a4 00 40 b4 01 00 d1 06 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR/RtEXtSoftwareAdobe ImageReadyqe<yIDATx]PT]\DtRDzzENd^$66iLi'igL43driFEYTTD^E@`IQ=<g9/gg{^tfNKMT@D`8/64@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.549800103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC444OUTGET /ftl/bet365-141-2/themes/images/head1.jpg?wsSecret=88b17430469648d21575581a6b5e36e1&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 7727
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "613c72a8-1e2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 11 Sep 2021 09:11:04 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d7c3ee255f822af38e97c00ffd29ff58
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC7727INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3a 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky:http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.549801103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC698OUTGET /fserver/files/gb/141/carousel/10534/1727498459420.png?wsSecret=fd754e454a43db8fca2cd4c8095dd231&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 277289
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66f788db-43b29"
                                                                                                                                                                                                                                      Date: Sat, 28 Sep 2024 04:41:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 28 Sep 2024 04:40:59 GMT
                                                                                                                                                                                                                                      Expires: Mon, 28 Oct 2024 04:41:12 GMT
                                                                                                                                                                                                                                      Age: 78582
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c3495def730981e1304592fd7208d87d
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC15729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 d6 08 02 00 00 00 54 8d 24 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRT$tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: 75 5f 48 fa d2 4b 08 15 97 06 27 3f 0c eb d5 f2 ea fc 52 8c b4 b1 7e 09 69 9a dc 86 62 72 86 c1 85 6f c3 e3 15 5e 4c 85 81 72 46 73 6d 8f e7 dc a2 10 47 16 93 02 22 21 bf 56 a3 ac 18 c2 90 3c 5f 35 60 78 46 64 76 26 3a 4d 0e 0d 83 4c d0 39 ae cd 80 3b 0e a9 37 99 43 8b 99 5a 70 30 8e 72 14 cc 42 2e e2 58 4c 0f d8 fa c8 d0 51 b1 e9 c0 c5 05 36 d0 54 97 b5 b5 25 58 6a 0a 4b 65 31 90 21 75 43 a5 4d a5 08 f3 99 79 d9 ac d6 6b 4a 2e 2f fb f6 d9 d9 09 64 dd 8a c5 16 ac 55 34 55 41 5b b5 0f 41 13 c4 e1 c2 50 51 48 e7 57 94 53 17 96 be 6e 86 7c 09 fb b1 09 c3 7a f0 dd 2b af 1c ed cc a7 4d 33 39 7f 7e be 5e 2e 35 52 54 c2 dc de 04 55 53 d4 50 6a 35 f4 64 c3 bb b4 81 57 ed 70 79 35 6d ea 61 ab fe c5 e2 c9 71 58 d8 ed 52 77 7e 6b 10 6f 54 cd ef dc de 7f 7d 7b f7 fc
                                                                                                                                                                                                                                      Data Ascii: u_HK'?R~ibro^LrFsmG"!V<_5`xFdv&:ML9;7CZp0rB.XLQ6T%XjKe1!uCMykJ./dU4UA[APQHWSn|z+M39~^.5RTUSPj5dWpy5maqXRw~koT}{
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: e7 f7 be 92 d7 8d 87 03 d6 3e e5 9c 80 d4 83 ba 41 6f 3c ae b3 9e b0 8b 69 78 b2 a3 4f 49 bb 50 15 7d a9 d3 3a bc e2 82 75 dc 13 dd a5 15 51 55 13 a0 9d eb 58 35 02 81 ae a4 28 e9 0a 4a 3c 29 da 76 82 59 e9 ba c0 53 56 4c 1b 41 70 b7 d1 42 32 73 b4 27 02 3b d9 29 8a 03 93 28 3a fd 33 a8 bd c0 4f 0a d9 aa 83 b9 14 e5 00 19 fb f5 a2 b2 02 70 4d b1 8e 89 c8 a1 2e 84 49 4c 0e a8 37 bc 7c 9b c9 96 4f c8 bc e2 f3 a1 6d 9a b7 6b 6d ca 15 8f d2 8b 23 4e f5 da 32 46 f1 2c 95 16 46 00 68 06 20 0d c5 d4 40 d6 db 67 72 92 15 fe 54 63 4b 73 e8 cf e1 9b 79 87 c9 19 7d 11 45 ad a5 87 6c 8d 37 5a f7 de bb de 68 75 03 e9 33 7e b2 1c 88 2c db fa d4 c7 b7 d0 93 2b 20 a7 22 38 1f ad bd 52 3a 2b 19 89 96 3b 8c e7 83 e0 ae e8 f6 82 4e 58 29 2c 7a 49 91 28 2b b2 3b 23 51 25 f0
                                                                                                                                                                                                                                      Data Ascii: >Ao<ixOIP}:uQUX5(J<)vYSVLApB2s';)(:3OpM.IL7|Omkm#N2F,Fh @grTcKsy}El7Zhu3~,+ "8R:+;NX),zI(+;#Q%
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: 20 8c 8d 9d d9 9f c2 f3 e7 94 06 67 d4 87 6a 8c 26 b4 4a 91 a3 2c 5f 11 8a 31 90 8d 22 d8 a9 3a e0 99 f8 ca d8 c6 0e ba 31 ef 77 39 9c 74 26 41 cd 83 7c dd da 8d d6 70 6a 84 e9 a3 81 90 11 d1 9e 88 48 c7 c7 2a 1a d9 a3 6b 9e 6e 47 c1 5a af 80 eb 00 90 6d 6c d3 2b 9b 32 83 5b 48 92 06 a7 26 bb 65 f8 95 39 22 68 99 c5 89 6f a8 27 c0 93 21 6c 99 da 5a fb 00 b5 5b ec 5c 83 29 b9 25 2e 04 a8 8a 71 92 69 84 83 7d 0a 81 2f 35 39 b0 1b 64 19 1f 90 b8 04 0e 35 b8 38 da 0f c4 dd d7 81 57 cf 52 34 00 ab c8 e9 0f 35 2f 36 eb 62 b8 d8 4f 85 ca f7 86 2b 62 99 62 42 ec 34 17 6e 81 96 0a 98 2a a6 98 26 08 8f 94 15 a3 e1 64 70 38 99 4c 66 1c 4a 64 d9 99 51 93 f2 0c 4f d7 dc da 1c 47 f4 ca 14 39 d6 68 5a f4 da f1 aa 16 31 6a cf 91 2a ee fd 1d 37 2b 9e 6d 10 7f 11 af 7e 8d
                                                                                                                                                                                                                                      Data Ascii: gj&J,_1":1w9t&A|pjH*knGZml+2[H&e9"ho'!lZ[\)%.qi}/59d58WR45/6bO+bbB4n*&dp8LfJdQOG9hZ1j*7+m~
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: 35 9f dc d6 c2 b4 d9 b9 03 70 13 94 ae 54 0d 4b c3 4f 37 ce b5 83 4e 94 01 5e c7 a7 1b 41 6d 65 70 76 cc a6 0d 06 d5 37 9e 26 53 7a a2 73 49 58 75 b3 aa 9a 00 fe 33 26 a3 e9 1e 11 72 49 22 af 65 80 9b 6c c1 83 a7 79 fa 67 37 ec 5c 6a b7 4e 62 35 17 7a 35 c2 91 99 d7 cb bb 4b 71 7a bd dc 79 7e 2f 16 be ac 11 c7 11 59 10 b7 78 6c c7 63 20 77 8a 09 1f 02 4e af 4c 70 0b 93 81 1d 77 9e d8 f4 6e 3e 5b 9c 33 96 88 62 73 64 68 6b 1b 6b 8c 23 11 55 3c 26 83 6b 92 c4 f8 cd 05 8d d5 1c 8c d6 ae 65 52 93 e5 1b ff 15 f5 62 35 99 b6 c0 0f 62 ba 20 5d 58 5f 04 31 d2 d1 2c 1b 7a d2 99 0d ff 12 75 4e bd e9 5d 17 1e 7a 97 1f 9e b2 66 69 77 af b8 f5 ec cb 75 36 01 78 26 a1 ac 36 05 3c 14 ee 80 3e b2 6f 90 53 94 c3 d1 a8 6d 45 11 1d 58 8f 0a c0 e5 e8 ab 8d bc ae 5c 9d 48 16
                                                                                                                                                                                                                                      Data Ascii: 5pTKO7N^Amepv7&SzsIXu3&rI"elyg7\jNb5z5Kqzy~/Yxlc wNLpwn>[3bsdhkk#U<&keRb5b ]X_1,zuN]zfiwu6x&6<>oSmEX\H
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: f1 e1 5f fd 2c 5c ba 8f 7c f8 be 03 fb c7 cd 4b fd ed a7 9e 78 fe cc aa a0 46 a0 a0 28 70 86 40 d8 62 a3 63 13 77 06 93 1d ac 0c b9 b3 0c b3 13 c6 eb 9a f8 97 80 82 60 cd 7b 2e 26 0b 71 ba c1 66 1c ac 0c 25 be 34 a7 c6 9f 42 4c 11 07 ef 3d ac 48 3f 8d 0a a2 00 79 59 9a 0a db 8d d2 be 1d 88 50 86 f1 60 30 16 cc 7c eb 2b 8b 4f 3e b1 f0 9e 9f fd c1 1b ef d8 fb c9 cf 9d 1e f4 7b 96 5b 0f 1d 4f 68 28 ac 05 f2 7d 85 f2 b8 2f 7b b2 c6 55 e1 f2 cc 16 f6 24 9f 99 6a 26 cb ed fd 13 f5 2b b0 09 8f d5 4e ad 6d bf 62 3a f8 81 b7 9d 7c e8 4b df 5b e8 f6 c3 6b e7 9a 50 69 a4 b9 6b 85 70 a8 16 1a 1e d2 74 6e ba 56 9b 9b 92 ed 65 0b f5 e8 a8 4f 52 1b 1d 1f 7e 46 3d 4c fa 99 67 3b 98 88 43 7e 86 0e 46 b7 05 69 c1 3b 1e db 3a cc fd 1f 9c 0c 4f 37 ba eb cb f5 ad a5 68 b6 1e
                                                                                                                                                                                                                                      Data Ascii: _,\|KxF(p@bcw`{.&qf%4BL=H?yYP`0|+O>{[Oh(}/{U$j&+Nmb:|K[kPikptnVeOR~F=Lg;C~Fi;:O7h
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: a7 d4 aa e6 bc c8 c9 d3 0d aa 34 d3 e6 1a 5c 77 f6 0a c3 1d 53 0b 83 31 f8 03 0e c6 c0 71 7d cf f6 1c d3 d2 14 42 04 a2 68 d9 87 a6 80 82 06 93 0c 07 d0 02 2d 46 71 e0 9a e6 50 d8 61 2a 90 89 03 68 d7 73 e1 c7 72 9c 17 13 b7 4c 21 e3 c3 12 c6 78 75 dc af 07 7d 9e e5 b6 50 49 ec e1 c0 c6 68 c9 24 91 72 ba 39 d1 db e8 b6 7b 51 b5 31 66 d9 95 8d d6 c0 f1 2a be 5b 49 70 56 88 b3 69 03 3d 58 ec 2c 8b b3 3c 22 d3 8f 70 10 0d b2 3c 96 9a a5 47 5d 36 c7 f3 b0 1b c1 75 a8 2b b6 ee 2d a2 42 e6 32 23 c7 4f b2 4a a1 4c e1 4c a2 26 45 10 69 03 6e 5f 24 0f 02 14 86 9b c2 c2 21 02 0e cf 2c 0a df b6 b1 ab 02 4f 05 ff 0f 9f 07 90 0e 54 64 fa 5e e2 70 6e 62 03 0f 31 8a 52 c4 7b 33 4b 1b 17 f2 ff a3 ff 74 bf 0d 1e 9f 24 09 3e 92 69 d5 02 82 1a 22 e5 90 24 02 e9 b6 e6 1f fe
                                                                                                                                                                                                                                      Data Ascii: 4\wS1q}Bh-FqPa*hsrL!xu}PIh$r9{Q1f*[IpVi=X,<"p<G]6u+-B2#OJLL&Ein_$!,OTd^pnb1R{3Kt$>i"$
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: 3e 26 77 eb 4e e4 51 fc 5a 4a 31 cc d5 ed b8 f6 76 99 c9 56 82 ac 40 38 a3 eb 59 59 39 3f 97 36 9e b2 12 45 ee 87 4e 76 62 99 79 be 08 33 c4 cd 2d b5 00 c5 b8 56 66 43 be b5 ba c5 02 5a 1d 1c a5 01 26 b1 18 ac bb b0 76 43 d1 45 c4 d0 ad 50 0b 3d 0c dc 38 36 6c f0 1f 86 8d d6 c4 3e 48 14 a7 f0 31 65 64 d1 5c f4 82 e6 1f e8 b4 df 90 cb 18 a9 83 08 d9 90 66 6f 60 e8 87 40 03 40 82 05 43 00 46 d0 66 c3 93 1f c7 98 0f a6 db d3 ea ed f9 0c ac 38 40 11 0c 39 bb 0a 4b 98 31 c6 c1 82 f7 2d e4 2b 18 8e 23 1c a8 6e a8 73 3a 58 4f 93 ed ee 81 da 81 48 d1 31 6d bb 6c 38 01 19 46 e6 58 cd c5 85 d2 71 23 9a 0b fc 1b cc ea 53 2b f2 85 3a 07 8b 63 73 0b cd 1b 07 95 ca 92 5b 99 ef 05 6d 9b 81 87 b2 a5 06 ba 59 e7 d5 ca 20 0e 2c cb 54 ab 0c 19 fb 24 49 20 96 98 3a 3e a4 cd
                                                                                                                                                                                                                                      Data Ascii: >&wNQZJ1vV@8YY9?6ENvby3-VfCZ&vCEP=86l>H1ed\fo`@@CFf8@9K1-+#ns:XOH1ml8FXq#S+:cs[mY ,T$I :>
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: e8 8a 86 f2 fd 1c c7 84 ab 76 a9 42 2b 54 b9 9a 60 75 2b ca 6b 5f 99 95 30 3f 0e 61 ad 08 dc 39 60 fd 1b 8c 70 f0 d2 97 0b 1a c6 c1 eb 1f 32 de 60 a5 23 54 7d 51 db 44 c9 25 1d 0a 43 e1 cb 21 dd 83 1a a4 27 92 b0 91 54 5d 56 12 e1 b6 11 87 12 9e 8c a2 51 24 c8 95 9d 8d 03 b3 b6 23 57 ad 86 25 aa e5 de 1e 0d bd ee 68 30 b4 89 73 e3 ea f5 4f fc 97 1f bc db 68 7a eb 91 7c 81 bc f0 69 02 e6 7b 50 a8 03 38 1b ab 32 01 28 4d 88 c2 b5 c0 5e 56 3e 34 1c 24 c4 80 03 a1 20 29 88 3a 1c 72 f4 50 2e 56 8a 39 1e 49 4c c8 e4 bb f4 55 83 e5 40 6d 09 89 50 01 16 c6 4a ab aa 0d 11 00 d8 2a 56 07 b8 b8 a8 56 85 52 dd c2 e7 62 55 1c 53 23 2a 56 0c 15 94 e6 7e 2b c0 a4 99 2f 1a 64 a5 86 c9 30 69 26 a9 09 1f 56 59 ae 48 81 35 d5 39 52 29 2b 09 34 cd d3 16 13 51 e6 f8 44 a9 77
                                                                                                                                                                                                                                      Data Ascii: vB+T`u+k_0?a9`p2`#T}QD%C!'T]VQ$#W%h0sOhz|i{P82(M^V>4$ ):rP.V9ILU@mPJ*VVRbUS#*V~+/d0i&VYH59R)+4QDw
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC16384INData Raw: 0e 50 10 2b 98 8c 75 d5 d4 50 07 b7 80 19 75 06 0b c6 05 3b c4 82 51 d0 d8 3f 46 a4 83 97 e6 5a ca 17 07 e1 98 a9 aa 6b da 34 eb be 6b fd 76 a2 f5 4d 6a b5 44 d4 39 4e f5 1c f2 fa 8f f4 b0 a1 62 35 f0 3e 07 41 39 23 a9 e4 72 b5 76 84 e9 4a e5 84 29 e1 15 ac 60 4c 05 17 95 ac 83 52 66 3b e1 70 78 f3 cd b3 c1 71 af 52 29 8f 12 3a 94 57 91 ef 0f c3 d8 36 2c 39 10 24 1c 9a 0e ea d0 61 0a a5 69 f9 71 a1 5a 99 85 7e 88 2c 07 02 3e 30 36 03 8f d7 ab 93 ed f5 b6 69 02 77 43 ee 94 69 a1 89 29 dc de 19 1f 91 07 80 48 11 2b e8 aa cf bb 55 d7 ce 9c 49 29 77 b7 6e b7 72 e9 ee fa 7a ef 8b 7f f0 c6 a7 3e 79 42 57 c5 36 37 7b 72 0b 79 e9 6b 38 0c 1f a6 94 3d 80 45 e4 d6 1e 6e aa e6 78 28 ff eb f7 f2 c8 f1 e8 3b d1 dd 70 14 07 86 52 e3 16 c1 d6 ff f6 6b 2f bc c7 06 7f f5
                                                                                                                                                                                                                                      Data Ascii: P+uPu;Q?FZk4kvMjD9Nb5>A9#rvJ)`LRf;pxqR):W6,9$aiqZ~,>06iwCi)H+UI)wnrz>yBW67{ryk8=Enx(;pRk/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.549802103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC455OUTGET /ftl/bet365-141-2/themes/images//sec-nav-bg-grad.gif?wsSecret=a5ec4ab289cbae871e08e59d2961dd05&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 376
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "5d2c7603-178"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 34c823ded1ec551ba60254cecbfd06ae
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC376INData Raw: 47 49 46 38 39 61 01 00 52 02 d5 00 00 05 69 4d 00 79 5a 04 6d 50 00 7a 5b 05 6b 4e 02 76 57 02 77 57 05 6c 4f 02 79 5a 04 72 54 03 75 56 04 70 52 04 71 53 05 6a 4e 04 6e 51 04 73 55 01 79 5a 02 77 58 03 74 56 02 75 57 01 7b 59 02 78 59 04 6f 52 01 7a 5a 02 79 59 03 73 55 01 7b 5a 05 6a 4d 04 6e 50 01 77 58 05 69 4c 00 79 58 04 73 54 02 78 58 04 6f 51 04 72 53 04 70 53 03 75 57 02 78 57 04 6b 4e 02 77 59 01 79 5b 01 7b 5b 03 74 55 00 7b 5c 01 7a 59 01 7a 5b 05 68 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 52 02 00 06 95 c0 97 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 2b f4 00 be df cd
                                                                                                                                                                                                                                      Data Ascii: GIF89aRiMyZmPz[kNvWwWlOyZrTuVpRqSjNnQsUyZwXtVuW{YxYoRzZyYsU{ZjMnPwXiLyXsTxXoQrSpSuWxWkNwYy[{[tU{\zYz[hL!,RpH,rl:tJZv+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.549803103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:53 UTC683OUTGET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1321
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "5d848f4f-529"
                                                                                                                                                                                                                                      Date: Tue, 17 Sep 2024 13:45:28 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 17 Oct 2024 13:45:28 GMT
                                                                                                                                                                                                                                      Age: 996326
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 47eb63b483d520c23df5ca0c7a31e5d0
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC1321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR"":GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.549805103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC444OUTGET /ftl/bet365-141-2/themes/images/arrow.png?wsSecret=a0826010c76bb836559c03cfeef89068&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 260
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "614d2b23-104"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Sep 2021 01:34:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284782
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a469f65f50f9d5e219aabd9ac5324198
                                                                                                                                                                                                                                      2024-09-29 02:30:54 UTC260INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0e 08 03 00 00 00 21 7d 7d 99 00 00 00 51 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 09 02 00 00 00 e7 ce 31 ea d0 32 e5 cc 31 e9 cf 32 e1 c8 30 e9 cf 32 d9 c1 2e e9 cf 32 e8 ce 32 cf b8 2c e8 ce 32 ac 99 25 a0 8e 22 e7 ce 31 7e 70 1b e5 cc 31 4e 45 11 e3 c9 30 ea d0 32 ea d0 32 bc ef 00 1e 00 00 00 1a 74 52 4e 53 00 12 05 39 0a 1a 31 f6 f3 ec e8 db d3 c5 b8 94 7a 6d 62 4f 49 38 37 24 1f 0c 78 6f bb 24 00 00 00 48 49 44 41 54 08 d7 4d ce 37 02 80 30 0c 03 40 30 0a bd 77 f4 ff 87 32 44 31 78 ba c5 92 b2 df 99 8d 8f 88 c0 fe 8e cc 4b b2 3d 23 0b 92 f5 ee 24 97 8f 9c 9c b3 89 d5 0a b1 d9 a0 b7 ee 80 72 87 0b a9 2d 98 6f 48 7a 01 6a 51 04 6a bd 48 4a c1 00 00 00 00 49 45 4e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR!}}QPLTE121202.22,2%"1~p1NE022tRNS91zmbOI87$xo$HIDATM70@0w2D1xK=#$r-oHzjQjHJIEN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.549807103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC442OUTGET /ftl/bet365-141-2/themes/images/btn.png?wsSecret=1239907e49d9d2ff74b4a85db07ccad8&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 484
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "613c72a8-1e4"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 11 Sep 2021 09:11:04 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284783
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d4107922c90caaba2a52439f11a7f710
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC484INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 1c 08 03 00 00 00 c6 3b d4 d8 00 00 00 81 50 4c 54 45 b5 a9 16 c3 b9 28 ab 9e 0e b5 a9 16 57 76 3d 00 00 00 d7 c3 2e c3 af 15 59 57 33 5b 7b 40 a6 b8 30 98 8a 16 c1 c3 2a c3 b9 28 c3 b9 28 98 8a 16 c3 b9 28 cd b2 01 ea d4 44 f0 da 4a f5 e0 50 d3 b8 06 fc e6 56 d9 be 0d d0 b5 05 dd c1 11 df c4 13 f9 e3 53 fd e1 31 d5 ba 09 fa e4 55 fe e8 59 e6 c9 19 ab 9e 0e c3 b9 28 fd e7 51 fd e5 44 c3 af 15 e2 cb 38 eb da 33 d7 c3 2e c1 c3 2a f9 dd 2d 13 d8 d6 0e 00 00 00 11 74 52 4e 53 fe d5 d5 d5 2b 00 d5 d5 57 43 f6 f6 d5 c5 bd bd b0 d0 77 20 a6 00 00 01 01 49 44 41 54 58 c3 d5 90 e9 8e c2 30 0c 84 cd d2 72 ec dd 24 85 a4 ed 9e 2d e7 fb 3f 20 b1 88 b0 84 11 81 7f cc 57 db b2 3d 56 35 0a 95 f3 b7 0e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR;PLTE(Wv=.YW3[{@0*(((DJPVS1UY(QD83.*-tRNS+WCw IDATX0r$-? W=V5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.549806103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC698OUTGET /fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 197622
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66e1d284-303f6"
                                                                                                                                                                                                                                      Date: Wed, 11 Sep 2024 17:25:34 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 17:25:24 GMT
                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 17:25:34 GMT
                                                                                                                                                                                                                                      Age: 1501521
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 052e79a4f78bccad735d55f0f362ad03
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC15726INData Raw: 52 49 46 46 ee 03 03 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 e1 03 00 e8 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC16384INData Raw: cf 65 43 3b 59 35 ca e8 93 32 32 c3 79 7b 1c 45 42 9b e6 2f 05 04 da 7b 44 b2 0c 61 56 c1 46 f0 e8 4a 99 3e cf 40 2e 19 a6 3f c4 d3 09 7e 12 27 1f 1e 8e f9 ab 7e 07 30 c9 02 79 fc fa dd a7 fc 58 a1 77 2b 0a a5 f6 e8 90 a2 56 d5 df 66 d1 2d 38 82 47 94 fe 26 dc 84 f4 d0 63 52 2e 18 1d a3 bb f9 c6 70 a2 11 d2 fe 9c 2c 44 44 b1 5c fb 71 e6 3c 85 2b 4e f9 6a 01 ba 0f 99 4b 80 0c 08 35 a4 19 89 e5 5f a7 a4 7e 55 04 38 46 8d 76 2e 90 db 88 b6 24 7b 9a b0 e6 ba c0 c9 f1 2b 74 f2 d7 0f b2 73 c2 2d 84 ce 7a c8 eb ff c0 48 70 26 2a 03 3d 24 34 08 a1 57 d9 3e d6 4f 9b 99 2f 2b d4 c9 5a 01 3d af 60 98 14 66 43 18 e7 21 a7 6c ec 1b ab b3 2e f0 5a 6f 40 91 5d 5f 83 7a b6 d0 50 51 9a 1e 73 ff 05 cf aa db b5 b0 f9 5d 39 e9 45 27 5c b1 fb 0c 2b 6a 38 92 02 1e 45 d6 67 3b
                                                                                                                                                                                                                                      Data Ascii: eC;Y522y{EB/{DaVFJ>@.?~'~0yXw+Vf-8G&cR.p,DD\q<+NjK5_~U8Fv.${+ts-zHp&*=$4W>O/+Z=`fC!l.Zo@]_zPQs]9E'\+j8Eg;
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC16384INData Raw: 54 f8 07 77 00 91 89 e4 5c 65 64 75 c9 77 88 19 4f e7 b1 6d ea b9 59 3e 6e e1 fe ed e0 1f da 2a b5 ff ba 28 a7 db 29 9f ca 75 13 b4 bc 8e e8 4a 68 01 77 89 6d 15 60 08 cb f3 b3 49 1e a4 39 c1 07 46 3a 49 87 ef 34 df 5e ee 4e 97 41 c1 9c 2f f7 cd 6d 1d ab 81 a6 67 4c b2 ee de 3b 19 67 44 8d 69 b5 86 1a ee 29 19 6c f4 1d d4 40 2b 47 00 1a 68 00 f5 a6 b6 45 6d b9 72 05 b6 5e 39 8c c9 04 3b 47 b8 b5 71 da 6e 68 73 71 e1 c1 ac a7 3b 09 ce 67 a3 b0 34 2d 4b f6 62 a6 f7 b3 81 63 3a 14 97 45 46 21 c5 1b f3 0b 66 dd 82 3b 2d 01 6b 87 ad c0 22 f0 4c 43 42 3b c5 f7 5d af 99 91 6f 70 18 b1 1a fb f9 e0 ea 01 43 67 57 94 42 7a 8f 4d 7a 6f e5 dd d6 1f 56 dc f8 80 fc 8c 98 53 56 64 fa a3 6e 97 0a 02 00 87 45 3a fb 19 5d fb d7 27 7d 43 00 52 db 0f 8b 6d 4e d5 bb a4 d0 ff
                                                                                                                                                                                                                                      Data Ascii: Tw\eduwOmY>n*()uJhwm`I9F:I4^NA/mgL;gDi)l@+GhEmr^9;Gqnhsq;g4-Kbc:EF!f;-k"LCB;]opCgWBzMzoVSVdnE:]'}CRmN
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 92 b7 c1 ca b8 9c e8 8a 6e 34 3c 6c d6 11 f9 e1 0d be 72 bf 9b 2c d4 21 3c d1 c1 6a e9 eb ba 5f 99 99 89 00 c5 df 0b 12 91 01 c5 0b 18 60 93 54 0f 1b cb a0 1f 0a 65 b0 1f fb 91 91 75 05 3f 54 29 a5 54 2e 24 25 cb 47 72 09 22 78 e8 8c a4 69 69 ec 7c 9b 46 e9 56 bd 71 ed de f4 1a 14 ad e5 48 54 52 3f 33 ee c1 a2 1f 01 73 76 32 8d 7a bf 87 9d 0c 27 32 70 f0 24 25 85 27 0c 99 21 44 bf 2c a7 5f d9 85 bc c7 e9 8e 56 93 a4 66 16 c3 ae f1 a0 38 b2 e6 e3 91 a4 f3 d2 58 10 c0 3c 3c 9e c3 03 e6 15 d7 83 61 57 01 c3 89 c1 94 78 4a 78 91 83 fa a2 9f ca ad 5c 77 b9 fd 4e 86 0c 85 b0 68 7d f0 10 30 18 8e 09 b7 82 c2 2b 8c a5 b4 1f 81 be 47 ee d5 b8 56 e5 42 2e 4c 6b 77 f9 4c 85 67 3c f6 2f 03 03 cf 78 32 de bd 21 f2 42 75 fb cc 47 a6 80 a2 e1 36 10 22 9f 59 c4 c3 e1 99
                                                                                                                                                                                                                                      Data Ascii: n4<lr,!<j_`Teu?T)T.$%Gr"xii|FVqHTR?3sv2z'2p$%'!D,_Vf8X<<aWxJx\wNh}0+GVB.LkwLg</x2!BuG6"Y
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: d8 6f c6 80 b2 2b 20 e9 cd c2 11 47 8d a9 9e 64 74 a9 9f 25 54 c9 16 a6 aa bd 1e b1 2b 1e 7a b6 d8 0e d1 5a c0 96 e7 20 c1 e3 a6 a7 dc 2f c4 55 1a bb aa 74 7f 79 31 79 25 28 d1 aa 32 8a c4 d3 11 40 be 16 37 29 50 40 94 a1 e3 e4 00 4b 96 d4 bb bd e7 df 38 9a 21 d2 91 59 0f 9b 72 97 ac e4 48 4e 3a c6 87 f8 02 c2 80 19 fd 49 98 67 f6 cf 85 b5 4f 3a a9 5c e1 0e 23 8a e9 81 38 d6 ca ba 5e d0 3f 02 ea a0 2c cc 69 54 2d cf 11 88 c9 6e e1 35 01 d2 65 3c f7 70 c8 c0 f3 a4 d5 43 75 27 86 08 fa 4c 68 65 9e d4 3b a9 62 6e f0 94 34 88 cb db 23 9f c6 8a 56 8a dd 4c df 67 af dc 92 92 79 f2 97 06 c8 63 b8 e4 d3 0e 50 9f 6b da 0a 13 9f 50 14 60 b7 d7 f5 27 65 0b 38 93 4b 90 5b 48 dd 9e 2b 19 9c 36 16 fa 59 3a 6d 67 2d cc 62 71 98 b5 9a 86 a0 5a 6b ed 13 2e db 20 c1 56 b5
                                                                                                                                                                                                                                      Data Ascii: o+ Gdt%T+zZ /Uty1y%(2@7)P@K8!YrHN:IgO:\#8^?,iT-n5e<pCu'Lhe;bn4#VLgycPkP`'e8K[H+6Y:mg-bqZk. V
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 07 0a 2f 5e 12 a9 36 06 78 01 c1 92 6e dc a3 67 94 00 20 35 59 10 92 62 aa b9 d0 de 23 e8 29 43 e1 8c 53 36 ce 83 42 15 a6 0c 0b 06 52 83 8f 1e 82 34 c2 1d d1 88 a1 0d 9a bb 96 3e da 7a 75 e7 b4 5c 7a ed c9 29 23 03 17 09 1e 6b 6c 6b ea a1 83 25 0f ad 11 e8 ef 71 ae 7d bf 1c 65 ca 0e f3 72 b0 1a df 04 30 66 95 be 39 80 cb 6f ae 35 d1 c1 6b dd 7d e9 2a 5a 64 e4 d8 f3 dd 84 d7 be 05 d3 20 c3 62 6a 2b ff 19 4e f1 4c bc d5 78 31 66 4d 30 db 5e 5d fa 06 01 cf 36 70 5f ab 2b 19 fd 85 8c 0b a5 1c 2b 57 e7 ef 43 46 cb 2f 2d 2c e2 6d 4f d0 f6 10 90 a4 20 42 17 4f 48 69 ab 13 62 62 f4 29 8f 99 26 cc b9 e9 bf 01 5c 3e 34 8a 7f d7 10 f9 67 68 c0 c9 df 2c 6b 7a f4 60 bb 15 34 be 57 f1 f2 8d bc 8a 8c 27 61 a9 49 9b b7 33 81 ad c9 7a 08 ab 65 bb 3f 84 ed e0 f6 cf 5b 27
                                                                                                                                                                                                                                      Data Ascii: /^6xng 5Yb#)CS6BR4>zu\z)#klk%q}er0f9o5k}*Zd bj+NLx1fM0^]6p_++WCF/-,mO BOHibb)&\>4gh,kz`4W'aI3ze?['
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 42 a9 05 0d ff 06 4b c3 76 a6 ad 48 63 6f b9 48 32 d8 77 b5 30 85 41 1a 5a 01 fe 35 25 33 94 77 ce f4 07 f1 2a 20 c6 58 d7 0a 24 80 2b fc 76 69 7c 45 87 d7 ad e7 3a e2 58 1c 3f b7 15 a5 c6 88 bb c2 06 6a 79 f1 81 46 96 61 d4 6b b8 2a 65 51 29 1d 35 02 dd dc 6a 2c 54 c8 45 4d 79 53 f4 23 59 4e 22 fb 09 1b 47 67 ad fc 2e 06 66 5a b7 c5 ea c6 94 43 2e 8c ce 86 cc 6e 21 8c d2 90 b5 24 22 64 96 40 21 6d d2 b9 d3 45 5d 32 b0 e6 5e 6e 1f 24 e0 61 19 8d 7c f0 1c 8f 54 f0 58 fb 40 4c e9 46 cf 13 93 a0 1b 35 d7 86 15 21 85 a2 6f c3 f7 1b dc f4 0f 9d 52 6b c9 f7 53 5a a1 20 99 31 c1 84 6a 6e 27 78 4f 1e 11 ff d2 2d c2 12 2e 4e 67 ff fa 94 87 15 1d 3c cd de 0e bf 27 36 cc 87 de 0b cb 25 c3 5e 01 84 be b8 aa ba 5d 31 5a aa 5a c7 64 d2 2c 52 f3 1d 33 2b 7e 1a ed f8 a9
                                                                                                                                                                                                                                      Data Ascii: BKvHcoH2w0AZ5%3w* X$+vi|E:X?jyFak*eQ)5j,TEMyS#YN"Gg.fZC.n!$"d@!mE]2^n$a|TX@LF5!oRkSZ 1jn'xO-.Ng<'6%^]1ZZd,R3+~
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: aa a7 52 90 c3 d1 01 09 c9 36 9c d2 e3 7c 10 bd 4b fe ad 6c 50 cb 6a 9d 16 7f 1d 6a 6e ec 32 72 6d 92 a9 99 9e ff 8b 58 13 14 1e cb c2 9a 43 30 36 b3 fa 33 fa 70 05 25 b7 8f 7b d0 b0 e1 19 a5 1e ef 98 64 20 12 e3 5e 64 61 b5 6b a4 ad 33 11 d8 72 84 dd 5d b4 ba ce dd e9 6d 9c a3 33 10 18 ea 4d 42 dd 5e 61 12 21 33 80 e1 c0 80 a6 82 1f 2b 47 6e a6 27 f4 59 fd 77 fc 43 df 67 ac 24 d2 b8 4e 6d b6 35 d0 59 2b 29 fd 20 16 ea 1d 73 3d f6 c9 e9 e0 03 dd 2b 97 7d bc a9 da f4 ab 80 61 11 de 04 91 77 5f 19 71 7f c7 31 f7 5a d0 d2 ee a3 d2 3d 94 c6 e6 7c 44 af c5 0f f1 8b c1 de a5 cd 09 87 77 05 1c 3b 9f 1e 8e f9 bb 82 93 be a9 5a a7 58 da e8 58 d2 17 ad c2 55 e1 d1 6d 0c 3d e2 8f 7e 2f 00 dc fe 6c 40 c9 55 0e ac 01 41 47 34 78 3e 16 fa 08 ab 21 3c be e3 bc 9f b7 68
                                                                                                                                                                                                                                      Data Ascii: R6|KlPjjn2rmXC063p%{d ^dak3r]m3MB^a!3+Gn'YwCg$Nm5Y+) s=+}aw_q1Z=|Dw;ZXXUm=~/l@UAG4x>!<h
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 3e 9d 7c f3 7c c0 a2 0f 78 14 79 38 26 8b 86 1a 33 e6 64 62 07 4f d6 9e d1 4d d0 82 54 5e 4e 9d 97 3d 2e 8a e5 fb 1f 94 03 fb 1a e6 0e 63 fa eb d6 23 4c 81 e0 53 ee c8 97 8f a6 b9 37 77 dc 00 be 56 01 f4 29 7e 4c 32 ef 0a 4c f6 d8 7a cc 6f 57 d9 db 64 2d 1f 20 5e 68 8b de 76 f6 6b 6e 8c 79 84 03 b0 9e 3a 33 ef 96 0e d2 8c 52 f7 9a 8c cc 43 34 6c 1f 79 67 f2 2d e6 71 53 67 bf ad de 77 45 f2 6b 4d c7 b8 f0 05 e6 49 05 a1 ad cf 80 92 cf 94 9a 56 51 9a cd 5e e5 3a d7 d7 6b 08 6a 1b 23 e5 a6 9f 96 4e c6 6e 33 5d e4 11 f5 8e 27 28 7c eb 72 07 d3 48 fa dd 22 e3 57 87 51 af cd 61 84 56 7c cc 97 b3 21 fa df 98 6f 32 73 3d d5 22 b8 79 01 72 52 3b c5 18 94 d3 25 4f 31 3c a7 d6 68 ac 72 76 70 f5 e0 d9 79 e6 3e 4c 1d d4 7b a1 1f 54 70 9f 54 99 aa 33 fb 20 e5 ee 0b db
                                                                                                                                                                                                                                      Data Ascii: >||xy8&3dbOMT^N=.c#LS7wV)~L2LzoWd- ^hvkny:3RC4lyg-qSgwEkMIVQ^:kj#Nn3]'(|rH"WQaV|!o2s="yrR;%O1<hrvpy>L{TpT3
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 9b b2 c3 c2 e5 1c 79 43 93 8c 05 51 e6 46 39 75 c2 14 dc a1 6d 31 8d 84 b9 de 8e e7 6f 08 e1 71 9e 8a 46 e3 1a cb 57 67 0d ce bd 83 cb 65 25 11 fb c6 8d d7 c3 0a 42 92 5c 6d a1 a3 40 36 84 b1 a9 e0 a0 16 04 e4 b9 bd 42 ef 12 80 3a 66 b9 87 a3 c2 77 5a 91 aa 89 ee 60 37 21 77 e2 7f 9b d5 31 27 c5 ab da 67 bf 48 20 44 83 28 e6 d6 da c5 dc 54 90 11 16 18 b0 d4 25 eb 9b 58 8d a2 2b 72 79 33 10 77 15 92 b5 c7 f0 aa 0f 34 72 be 7a 63 80 4e 05 32 e8 5a 04 d2 c5 38 57 ff 5e 30 98 14 40 c4 1c 86 68 05 6b 67 24 8c c8 9d ac 79 dd 3e 70 da e6 8f 60 5e b1 06 72 55 c9 c7 22 76 f6 f3 9b d4 71 d1 e1 f4 71 98 bd e0 b3 93 97 f3 e3 68 c2 2c 3c a5 2d 35 60 23 6d 8b 79 8b 6a cb 5a 08 02 5a e4 dd ad 3a 7c 2d eb 78 62 cd b8 93 e4 a7 18 ca 72 5c 01 09 56 70 d5 77 f1 44 42 96 7f
                                                                                                                                                                                                                                      Data Ascii: yCQF9um1oqFWge%B\m@6B:fwZ`7!w1'gH D(T%X+ry3w4rzcN2Z8W^0@hkg$y>p`^rU"vqqh,<-5`#myjZZ:|-xbr\VpwDB


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.549808103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC698OUTGET /fserver/files/gb/141/carousel/10453/1709884327913.png?wsSecret=4de10d35e1a3f0d446f175d44e74df6c&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 445653
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "65eac3a7-6ccd5"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:45 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Mar 2024 07:52:07 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:45 GMT
                                                                                                                                                                                                                                      Age: 1284790
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 4a3e049000dcdc5fca9aa2c88a0d964a
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC15727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 d6 08 06 00 00 00 db ef b3 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRTgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC16384INData Raw: 23 8b e4 0b 26 7e e4 11 dc 4a dc a4 44 45 52 04 6a 93 15 0c 33 83 7f 2b 20 f6 ed 14 f2 35 31 55 c3 8d 6c ae 5e bc 89 3f 88 c9 55 33 14 8a 39 06 83 01 ce c8 4b e1 6b 25 2d e5 1e 8a 31 c3 c1 90 5a b5 4a 1c a6 d7 76 7b 8d 54 5d c1 b1 dc b1 0d 54 35 5d 23 45 55 28 57 8a 6c ad a6 81 69 a1 62 10 2b 69 40 1a b9 31 88 09 fb 3b 4d 8c 7c f6 af ed 53 25 23 92 31 34 46 bd 54 f0 24 0e be b7 47 25 59 24 f0 02 72 45 03 49 15 a9 4f 97 d9 db 6e 23 09 12 73 b3 73 ec 6d 1f a0 99 0a 66 51 a3 da 28 31 e8 5b 10 27 88 8a 80 51 c8 20 4a 30 ec d9 4c 2f 34 f0 03 7f 7c c6 35 4d 1d af 51 26 a3 b1 b5 b9 97 f2 60 74 6d dc 01 bc 7d 66 f2 65 93 28 09 71 86 c1 18 ae 09 e9 39 2f 4e 66 a8 4f 97 c8 64 35 76 6e 1e 62 35 3d cc a2 ce ca b1 63 c8 aa 4c 10 86 84 71 0a 0d 4b a2 94 cb 35 33 37 81
                                                                                                                                                                                                                                      Data Ascii: #&~JDERj3+ 51Ul^?U39Kk%-1ZJv{T]T5]#EU(Wlib+i@1;M|S%#14FT$G%Y$rEIOn#ssmfQ(1['Q J0L/4|5MQ&`tm}fe(q9/NfOd5vnb5=cLqK537
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: a3 da 1e 56 5f 50 10 67 16 8b e4 92 65 06 a3 3e f9 d9 34 0b 0b 73 54 6b 35 76 af 08 3f b1 e3 c2 80 e7 f8 53 9c 7e 3a 6f 08 03 67 4d 50 2b 43 1f 8c b4 8a 1f f8 28 e5 c7 8a bf 59 90 33 3c 75 e9 09 ea e3 1e 49 29 c3 56 fd 03 de bc 7d 85 5f 3a fb 05 46 4a 82 5b 07 6f 33 1e 4f e8 44 35 9c 41 84 23 8d 31 90 89 ac 88 74 3a 45 7e b6 4c c6 cc 30 19 b6 18 46 11 8f 9f 7b 84 58 f6 79 e7 c3 6b dc ae ed a0 a5 54 56 9e b8 80 12 80 1a f8 c8 72 4c 6b d8 c1 d4 7d 06 ae cc 5f fd e2 af 33 b6 5b 3c f7 ee 9f d3 7c f3 16 d1 9c 86 6e 24 a9 bd f7 01 7d f7 3a b3 1b 65 54 b3 c8 56 bb c7 a9 93 67 f8 9f 9f f8 5b f4 13 11 73 a5 15 b6 6b db 7c f0 f6 cb 68 4a 8a 87 ef 7f 86 67 3f f1 25 fe c6 d3 bf c1 93 c5 47 18 c9 09 6c 77 40 ac 42 91 34 a3 b0 c7 57 b6 bf ce ef fc f9 9f f2 ed d7 de a5
                                                                                                                                                                                                                                      Data Ascii: V_Pge>4sTk5v?S~:ogMP+C(Y3<uI)V}_:FJ[o3OD5A#1t:E~L0F{XykTVrLk}_3[<|n$}:eTVg[sk|hJg?%Glw@B4W
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: ef f7 88 23 90 64 95 8d 8d 75 72 d9 34 3b 37 0e 69 1d 36 29 66 33 24 74 89 5c 21 8f ed 06 04 7e 4c a1 50 e4 fc 7d 67 68 d5 5a 8c 2d 9b 5e ab 0e 52 84 62 e6 e8 d4 1a 2c 2c 14 58 bb 74 06 79 e8 d3 3a 1c 12 04 12 24 c1 34 25 f6 6b 1d 8c 58 08 69 f7 77 9b 4c 86 01 48 f0 d4 d3 f7 93 2a c4 ec ec ee 92 48 14 29 cc 1a a0 a9 04 71 4c 71 26 cf cc 4c 85 38 96 21 96 f1 3d 8f 54 21 43 60 f9 a4 b2 49 2a f3 05 3c db c7 48 99 18 a6 4e a7 d5 21 08 63 54 43 a2 6b bb 0c 5b 43 34 25 e0 d4 7d a7 d1 12 26 f5 56 9b 51 bd 45 a7 66 13 78 90 ce 4a c4 38 1c ee b5 88 3c 28 e5 f3 68 5a 96 61 7f c2 da 46 11 cf 1b 73 fb 66 95 41 db c6 9d 38 64 92 09 2a 2b 65 4a f9 22 f5 c3 03 26 fd 09 ad ea 00 5d 49 10 49 01 d9 b9 1c f5 6a 8d e1 8e c7 c9 7b 4e b2 78 aa 44 34 f2 e8 d4 26 28 a6 c1 da 6a
                                                                                                                                                                                                                                      Data Ascii: #dur4;7i6)f3$t\!~LP}ghZ-^Rb,,Xty:$4%kXiwLH*H)qLq&L8!=T!C`I*<HN!cTCk[C4%}&VQEfxJ8<(hZaFsfA8d*+eJ"&]IIj{NxD4&(j
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 27 70 63 fc 49 88 99 35 28 55 f2 28 8a 32 cd 4b 52 55 85 8c a5 53 9e c9 09 b4 a1 5c c6 cc 6a 8c 1d 1b 59 52 09 22 9f 30 88 a6 c7 b0 df b1 51 35 19 55 57 98 9d 99 45 95 0c da ed 8e a0 64 4e 44 9c 40 e6 d8 34 22 25 a5 77 34 c4 19 bb 42 cb 96 2a 1c 6c 75 18 ed 45 7f 6e 08 70 d2 34 f4 3a 62 b8 b2 74 66 0e 2d 03 dd c3 11 f9 52 8e 42 45 20 06 41 10 52 a9 95 c8 64 0c 96 96 16 30 d4 2c 63 77 84 65 e5 84 f1 c0 70 42 94 46 c8 89 32 cd 5f 3a 19 08 9c 14 e8 97 1e 5f 66 76 66 86 5e af 4f 2a 27 2c 9f 99 65 32 76 70 6c 1f dd 54 58 5c 58 c0 75 03 bc c4 11 d4 e2 9e cd ee f5 23 5c d7 9b 5a f6 9b 96 86 8c 4c 10 0a e4 ab 5c 2d 31 e9 79 04 6e 84 aa e9 20 47 44 61 82 99 d3 a8 34 8a 53 f4 6f d8 74 a6 c3 0e b3 2c 33 bb 52 11 91 15 1d 11 c7 11 78 e1 54 2f 7a e2 38 5a 9b 2b 51 69
                                                                                                                                                                                                                                      Data Ascii: 'pcI5(U(2KRUS\jYR"0Q5UWEdND@4"%w4B*luEnp4:btf-RBE ARd0,cwepBF2_:_fvf^O*',e2vplTX\Xu#\ZL\-1yn GDa4Sot,3RxT/z8Z+Qi
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: e2 fb 2e c5 52 95 62 35 47 6f d4 c5 d0 14 06 bd 89 08 82 6c 0b fd 4b 7d b6 82 3d 70 18 8f 1c 61 51 1e a5 84 b2 87 69 18 18 59 15 22 31 39 cd 15 4d 66 57 0a 94 ea 16 61 10 0b 7d 6e 24 92 e8 cd bc c6 d2 d2 02 fb 87 07 74 f6 87 84 7e c4 b8 ed 63 e6 35 ca 33 16 aa 29 63 59 39 14 23 25 8c 42 a1 39 90 74 8c ac 8a 6e 98 f4 76 7d f6 b7 0e 71 5d 8f 71 df 23 09 61 76 ad 41 be 61 50 ab 54 51 25 83 d1 68 44 a1 62 31 bb 58 65 b7 b5 c3 e1 76 97 4c d6 04 35 66 f3 d6 3e 80 c8 e4 d1 85 0e 21 67 e4 d9 3f dc 63 32 72 8f b3 7d 8e af d1 fa 71 e0 e8 42 91 5e 7b c8 fe 7a 1b 2b 6f 51 9e b3 88 bd 84 f9 c5 86 08 60 1d 04 9c 5d b8 c2 c2 cc 3c bb 87 bb 8c 7a 13 02 27 62 70 e8 88 1c 9a d5 0a b9 52 66 aa c1 f1 26 62 52 6b 66 0d 3c c7 27 63 e9 f8 6e 20 90 c1 62 46 4c f3 1b 45 b2 9a c5
                                                                                                                                                                                                                                      Data Ascii: .Rb5GolK}=paQiY"19MfWa}n$t~c53)cY9#%B9tnv}q]q#avAaPTQ%hDb1XevL5f>!g?c2r}qB^{z+oQ`]<z'bpRf&bRkf<'cn bFLE
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: e6 8b 3b 5f 60 9c f5 f8 b3 37 be c9 13 97 3e c5 6a a3 49 a6 9b fc d8 4f 2a 7c 7c fd d3 5c 91 37 f9 07 ef fc 03 5e bb f7 16 9f 79 e9 0b fc a5 97 9f a4 c8 15 be f1 c1 bf e1 de c9 3b 2c e9 21 0f 07 53 ee 69 3a b7 de 7e 97 32 96 59 bd b8 8d 97 e7 a8 86 c1 d3 5b 97 f1 e3 39 60 e2 c7 73 1e dc ea a3 e4 1a 2f bc f2 3c cf 5d 79 8a d3 e9 31 ef dd b9 27 d0 a0 d2 10 d3 d4 30 4d 93 de bd 11 d3 51 88 ad 83 e5 a8 d4 1b 2e b3 70 cc a4 3f 46 b1 74 96 57 da cc b2 21 92 a2 70 3a 1c b1 ba dc 66 e6 0d 99 4e 55 96 97 56 e8 8f 47 c8 4a 41 99 14 14 66 8e ae 16 14 45 c9 ee ee 2e 9a 6a 51 6f 57 e9 9f 9e 32 ea 8f 79 d0 3b c4 b4 14 86 47 33 a2 79 88 eb 56 d8 bb b5 47 34 f3 31 6c 0b 55 31 f1 27 53 14 57 23 4d 24 26 e3 19 9a 5a e1 e3 9f 78 91 83 c3 5d fa a3 01 dd b5 4d e2 d9 8c 30 c8
                                                                                                                                                                                                                                      Data Ascii: ;_`7>jIO*||\7^y;,!Si:~2Y[9`s/<]y1'0MQ.p?FtW!p:fNUVGJAfE.jQoW2y;G3yVG41lU1'SW#M$&Zx]M0
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 66 13 c6 be c7 33 cf be c8 0b b5 e7 78 e8 1d d2 9f 0e 51 e4 98 6a b5 c6 34 0c 89 a3 08 5b b7 30 1d 9b 62 63 95 bf f6 a9 bf 49 55 b3 39 89 4f 38 3d ec 52 70 aa 6c 95 ab 90 a9 cb 49 cb 1f 6e a4 10 3e a3 3c e7 bc cd ca df e3 5f 8a f3 84 44 ca 48 25 03 27 37 44 fe 5d 4e 50 49 49 f2 14 23 53 d0 24 8d 24 4d c8 81 98 9c 30 4f c8 95 45 44 30 85 3c 4a 41 91 20 4f c9 65 41 e8 4b d3 74 31 0f 5b 44 02 25 90 b2 7c d9 dc 28 b2 b2 88 e1 49 48 e4 44 79 84 ae 3a b4 ad 12 bd d9 90 b7 8e 6f 33 f6 7c 56 d7 6b e8 92 0b 79 8e 2c 8b 9d 25 45 51 91 65 85 38 89 49 d2 04 cd d0 51 32 45 40 34 72 31 f9 92 24 89 2c 15 78 77 71 45 32 b1 9b b5 88 fa 9d ef 4e b1 20 f5 89 fd 32 f1 4f 9e f3 be ff 05 49 80 24 72 48 d3 84 34 cf d8 2c b5 79 ca 5d a7 49 09 59 b1 f9 ed a3 af f0 76 6f 0f 8f 88
                                                                                                                                                                                                                                      Data Ascii: f3xQj4[0bcIU9O8=RplIn><_DH%'7D]NPII#S$$M0OED0<JA OeAKt1[D%|(IHDy:o3|Vky,%EQe8IQ2E@4r1$,xwqE2N 2OI$rH4,y]IYvo
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 63 3e 12 c0 96 42 a1 b0 dc 9b 8a 26 62 ff c9 2a 68 34 da 55 82 20 60 3a f2 d0 24 5d c0 70 a2 88 0b 57 d7 58 5d 6d 2d 85 de 9d bb 73 c2 20 24 95 62 26 e3 d9 12 e3 6e 14 54 54 43 62 ff c1 29 83 bd 50 34 fb 97 9a 18 86 c1 3b af df 63 dc 15 d0 a4 52 cd a1 dc 72 49 f2 18 7f 20 26 9b e7 cf a5 da 5a 41 3c 93 d3 4c a8 1f 4c 83 38 8a c5 fe 97 a2 a0 5c fc dc d6 e7 ed 82 4b b1 50 60 d8 1f 60 39 2e 6b cd 16 93 c9 94 b3 e3 23 1a 2b 2b d4 4a 25 42 6f 82 3f 8b 79 fe a9 8f 92 27 39 37 ef bd c5 20 e8 a2 65 39 8f f6 0e f9 e4 47 7e 84 3f 7a e9 47 10 76 24 d1 44 48 b2 44 9e cb 3c 1a 3f 62 ef f0 01 3b db 17 59 d1 9b c2 9d b4 8c 73 3d 9e 54 64 79 2e 3c 4e 92 4c 9c 65 78 b9 e0 bd db 8a 81 26 69 64 92 8c b4 c0 a0 a7 b9 e0 f8 cb e7 4d 93 2c 11 e7 39 b9 88 f1 8a e9 ce 02 26 21 3a
                                                                                                                                                                                                                                      Data Ascii: c>B&b*h4U `:$]pWX]m-s $b&nTTCb)P4;cRrI &ZA<LL8\KP``9.k#++J%Bo?y'97 e9G~?zGv$DHD<?b;Ys=Tdy.<NLex&idM,9&!:
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 29 3e ad f2 27 c5 a7 3b f3 49 83 7c 53 7c 9a 25 43 f8 7e ca 26 f7 5e bf bd a1 01 0a 4f 9c 8c a6 89 fd a4 c9 82 40 16 2e e3 4d f1 b9 06 77 48 c8 b4 b6 ea c4 61 b1 01 3e c8 25 41 ba 75 aa a2 f8 8c 83 8c ab 93 09 de 42 e4 34 69 96 4c 7b bb c6 f0 72 b2 f1 4e 55 1a 36 92 24 1a f5 9f 2e b2 54 59 65 11 2c 68 6e 39 c8 aa 84 54 28 c4 61 ce 72 11 e0 b4 4d da 9d c6 a6 c8 5a 17 9f 69 90 83 9c 31 99 4c 31 2c 9d 76 ab 25 3c 14 5e b4 81 5e a8 86 44 5e a4 44 41 22 8a c8 aa c6 c9 e5 09 ee d4 a3 7b ad 81 aa 69 42 f6 ac 65 68 92 4e 9a a4 d8 35 51 6c ce ae 96 04 69 40 16 88 63 ae 9b 1a d5 9a 03 85 98 a4 86 61 44 12 a7 04 41 48 b9 a5 6d 26 6f f5 76 85 9d 83 0e 45 2e ea 95 f9 74 41 b8 8c 69 6f d5 69 d4 eb 9b e0 65 45 97 98 cd e6 44 f9 12 c7 11 01 d9 d3 91 bb 91 e3 1a 9a 85 24
                                                                                                                                                                                                                                      Data Ascii: )>';I|S|%C~&^O@.MwHa>%AuB4iL{rNU6$.TYe,hn9T(arMZi1L1,v%<^^D^DA"{iBehN5Qli@caDAHm&ovE.tAioieED$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.549809103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC638OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 6871
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-1ad7"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 09:30:31 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 09:30:31 GMT
                                                                                                                                                                                                                                      Age: 838824
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a98e390e49bb8476d25ba761c939cc70
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.549810103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC445OUTGET /ftl/bet365-141-2/images/index-lottery.jpg?wsSecret=3bd3d9abb68f92eb6dba5bf8a12b9e31&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 7926
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "5d2c7603-1ef6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284783
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7ed0ed562738f100bbced46bb029d3da
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC7926INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ad 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 08 02 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: JFIFddDucky<AdobedQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.549812103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC442OUTGET /ftl/bet365-141-2/images/index-game.jpg?wsSecret=ec4cf2018fa103769b95c58aeda6fdfb&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 11478
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-2cd6"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284783
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 744216f5effa77222ecc7c5638412599
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC11478INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.549811103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC444OUTGET /ftl/bet365-141-2/images/index-casino.jpg?wsSecret=d7bb68e2459e13092ad2003cd597cfce&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 11660
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "5d2c7603-2d8c"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 15 Jul 2019 12:48:03 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284783
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6b7cfcfde35c05b11f75cd050831c645
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC11660INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 51 01 0f 03 01 11 00 02 11 01 03 11 01 ff c4 00 b6 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 08 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: JFIFddDucky<AdobedQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.549813103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC408OUTGET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1321
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "5d848f4f-529"
                                                                                                                                                                                                                                      Date: Tue, 17 Sep 2024 13:45:28 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 17 Oct 2024 13:45:28 GMT
                                                                                                                                                                                                                                      Age: 996327
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 32eec4ab65a1c448911a01ff903fdf64
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC1321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 32 31 20 37 39 2e 31 35 35 37 37 32 2c 20 32 30 31 34 2f 30 31 2f 31 33 2d 31 39 3a 34 34 3a 30 30 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR"":GtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.549814103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:55 UTC457OUTGET /fserver/files/gb/141/carousel/10534/1727498459420.png?wsSecret=fd754e454a43db8fca2cd4c8095dd231&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 277289
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66f788db-43b29"
                                                                                                                                                                                                                                      Date: Sat, 28 Sep 2024 04:41:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Sat, 28 Sep 2024 04:40:59 GMT
                                                                                                                                                                                                                                      Expires: Mon, 28 Oct 2024 04:41:12 GMT
                                                                                                                                                                                                                                      Age: 78584
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 58ac5ea831cbdddc8e72f76071b4bf45
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC15729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 d6 08 02 00 00 00 54 8d 24 03 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRT$tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 75 5f 48 fa d2 4b 08 15 97 06 27 3f 0c eb d5 f2 ea fc 52 8c b4 b1 7e 09 69 9a dc 86 62 72 86 c1 85 6f c3 e3 15 5e 4c 85 81 72 46 73 6d 8f e7 dc a2 10 47 16 93 02 22 21 bf 56 a3 ac 18 c2 90 3c 5f 35 60 78 46 64 76 26 3a 4d 0e 0d 83 4c d0 39 ae cd 80 3b 0e a9 37 99 43 8b 99 5a 70 30 8e 72 14 cc 42 2e e2 58 4c 0f d8 fa c8 d0 51 b1 e9 c0 c5 05 36 d0 54 97 b5 b5 25 58 6a 0a 4b 65 31 90 21 75 43 a5 4d a5 08 f3 99 79 d9 ac d6 6b 4a 2e 2f fb f6 d9 d9 09 64 dd 8a c5 16 ac 55 34 55 41 5b b5 0f 41 13 c4 e1 c2 50 51 48 e7 57 94 53 17 96 be 6e 86 7c 09 fb b1 09 c3 7a f0 dd 2b af 1c ed cc a7 4d 33 39 7f 7e be 5e 2e 35 52 54 c2 dc de 04 55 53 d4 50 6a 35 f4 64 c3 bb b4 81 57 ed 70 79 35 6d ea 61 ab fe c5 e2 c9 71 58 d8 ed 52 77 7e 6b 10 6f 54 cd ef dc de 7f 7d 7b f7 fc
                                                                                                                                                                                                                                      Data Ascii: u_HK'?R~ibro^LrFsmG"!V<_5`xFdv&:ML9;7CZp0rB.XLQ6T%XjKe1!uCMykJ./dU4UA[APQHWSn|z+M39~^.5RTUSPj5dWpy5maqXRw~koT}{
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: e7 f7 be 92 d7 8d 87 03 d6 3e e5 9c 80 d4 83 ba 41 6f 3c ae b3 9e b0 8b 69 78 b2 a3 4f 49 bb 50 15 7d a9 d3 3a bc e2 82 75 dc 13 dd a5 15 51 55 13 a0 9d eb 58 35 02 81 ae a4 28 e9 0a 4a 3c 29 da 76 82 59 e9 ba c0 53 56 4c 1b 41 70 b7 d1 42 32 73 b4 27 02 3b d9 29 8a 03 93 28 3a fd 33 a8 bd c0 4f 0a d9 aa 83 b9 14 e5 00 19 fb f5 a2 b2 02 70 4d b1 8e 89 c8 a1 2e 84 49 4c 0e a8 37 bc 7c 9b c9 96 4f c8 bc e2 f3 a1 6d 9a b7 6b 6d ca 15 8f d2 8b 23 4e f5 da 32 46 f1 2c 95 16 46 00 68 06 20 0d c5 d4 40 d6 db 67 72 92 15 fe 54 63 4b 73 e8 cf e1 9b 79 87 c9 19 7d 11 45 ad a5 87 6c 8d 37 5a f7 de bb de 68 75 03 e9 33 7e b2 1c 88 2c db fa d4 c7 b7 d0 93 2b 20 a7 22 38 1f ad bd 52 3a 2b 19 89 96 3b 8c e7 83 e0 ae e8 f6 82 4e 58 29 2c 7a 49 91 28 2b b2 3b 23 51 25 f0
                                                                                                                                                                                                                                      Data Ascii: >Ao<ixOIP}:uQUX5(J<)vYSVLApB2s';)(:3OpM.IL7|Omkm#N2F,Fh @grTcKsy}El7Zhu3~,+ "8R:+;NX),zI(+;#Q%
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 20 8c 8d 9d d9 9f c2 f3 e7 94 06 67 d4 87 6a 8c 26 b4 4a 91 a3 2c 5f 11 8a 31 90 8d 22 d8 a9 3a e0 99 f8 ca d8 c6 0e ba 31 ef 77 39 9c 74 26 41 cd 83 7c dd da 8d d6 70 6a 84 e9 a3 81 90 11 d1 9e 88 48 c7 c7 2a 1a d9 a3 6b 9e 6e 47 c1 5a af 80 eb 00 90 6d 6c d3 2b 9b 32 83 5b 48 92 06 a7 26 bb 65 f8 95 39 22 68 99 c5 89 6f a8 27 c0 93 21 6c 99 da 5a fb 00 b5 5b ec 5c 83 29 b9 25 2e 04 a8 8a 71 92 69 84 83 7d 0a 81 2f 35 39 b0 1b 64 19 1f 90 b8 04 0e 35 b8 38 da 0f c4 dd d7 81 57 cf 52 34 00 ab c8 e9 0f 35 2f 36 eb 62 b8 d8 4f 85 ca f7 86 2b 62 99 62 42 ec 34 17 6e 81 96 0a 98 2a a6 98 26 08 8f 94 15 a3 e1 64 70 38 99 4c 66 1c 4a 64 d9 99 51 93 f2 0c 4f d7 dc da 1c 47 f4 ca 14 39 d6 68 5a f4 da f1 aa 16 31 6a cf 91 2a ee fd 1d 37 2b 9e 6d 10 7f 11 af 7e 8d
                                                                                                                                                                                                                                      Data Ascii: gj&J,_1":1w9t&A|pjH*knGZml+2[H&e9"ho'!lZ[\)%.qi}/59d58WR45/6bO+bbB4n*&dp8LfJdQOG9hZ1j*7+m~
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 35 9f dc d6 c2 b4 d9 b9 03 70 13 94 ae 54 0d 4b c3 4f 37 ce b5 83 4e 94 01 5e c7 a7 1b 41 6d 65 70 76 cc a6 0d 06 d5 37 9e 26 53 7a a2 73 49 58 75 b3 aa 9a 00 fe 33 26 a3 e9 1e 11 72 49 22 af 65 80 9b 6c c1 83 a7 79 fa 67 37 ec 5c 6a b7 4e 62 35 17 7a 35 c2 91 99 d7 cb bb 4b 71 7a bd dc 79 7e 2f 16 be ac 11 c7 11 59 10 b7 78 6c c7 63 20 77 8a 09 1f 02 4e af 4c 70 0b 93 81 1d 77 9e d8 f4 6e 3e 5b 9c 33 96 88 62 73 64 68 6b 1b 6b 8c 23 11 55 3c 26 83 6b 92 c4 f8 cd 05 8d d5 1c 8c d6 ae 65 52 93 e5 1b ff 15 f5 62 35 99 b6 c0 0f 62 ba 20 5d 58 5f 04 31 d2 d1 2c 1b 7a d2 99 0d ff 12 75 4e bd e9 5d 17 1e 7a 97 1f 9e b2 66 69 77 af b8 f5 ec cb 75 36 01 78 26 a1 ac 36 05 3c 14 ee 80 3e b2 6f 90 53 94 c3 d1 a8 6d 45 11 1d 58 8f 0a c0 e5 e8 ab 8d bc ae 5c 9d 48 16
                                                                                                                                                                                                                                      Data Ascii: 5pTKO7N^Amepv7&SzsIXu3&rI"elyg7\jNb5z5Kqzy~/Yxlc wNLpwn>[3bsdhkk#U<&keRb5b ]X_1,zuN]zfiwu6x&6<>oSmEX\H
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: f1 e1 5f fd 2c 5c ba 8f 7c f8 be 03 fb c7 cd 4b fd ed a7 9e 78 fe cc aa a0 46 a0 a0 28 70 86 40 d8 62 a3 63 13 77 06 93 1d ac 0c b9 b3 0c b3 13 c6 eb 9a f8 97 80 82 60 cd 7b 2e 26 0b 71 ba c1 66 1c ac 0c 25 be 34 a7 c6 9f 42 4c 11 07 ef 3d ac 48 3f 8d 0a a2 00 79 59 9a 0a db 8d d2 be 1d 88 50 86 f1 60 30 16 cc 7c eb 2b 8b 4f 3e b1 f0 9e 9f fd c1 1b ef d8 fb c9 cf 9d 1e f4 7b 96 5b 0f 1d 4f 68 28 ac 05 f2 7d 85 f2 b8 2f 7b b2 c6 55 e1 f2 cc 16 f6 24 9f 99 6a 26 cb ed fd 13 f5 2b b0 09 8f d5 4e ad 6d bf 62 3a f8 81 b7 9d 7c e8 4b df 5b e8 f6 c3 6b e7 9a 50 69 a4 b9 6b 85 70 a8 16 1a 1e d2 74 6e ba 56 9b 9b 92 ed 65 0b f5 e8 a8 4f 52 1b 1d 1f 7e 46 3d 4c fa 99 67 3b 98 88 43 7e 86 0e 46 b7 05 69 c1 3b 1e db 3a cc fd 1f 9c 0c 4f 37 ba eb cb f5 ad a5 68 b6 1e
                                                                                                                                                                                                                                      Data Ascii: _,\|KxF(p@bcw`{.&qf%4BL=H?yYP`0|+O>{[Oh(}/{U$j&+Nmb:|K[kPikptnVeOR~F=Lg;C~Fi;:O7h
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: a7 d4 aa e6 bc c8 c9 d3 0d aa 34 d3 e6 1a 5c 77 f6 0a c3 1d 53 0b 83 31 f8 03 0e c6 c0 71 7d cf f6 1c d3 d2 14 42 04 a2 68 d9 87 a6 80 82 06 93 0c 07 d0 02 2d 46 71 e0 9a e6 50 d8 61 2a 90 89 03 68 d7 73 e1 c7 72 9c 17 13 b7 4c 21 e3 c3 12 c6 78 75 dc af 07 7d 9e e5 b6 50 49 ec e1 c0 c6 68 c9 24 91 72 ba 39 d1 db e8 b6 7b 51 b5 31 66 d9 95 8d d6 c0 f1 2a be 5b 49 70 56 88 b3 69 03 3d 58 ec 2c 8b b3 3c 22 d3 8f 70 10 0d b2 3c 96 9a a5 47 5d 36 c7 f3 b0 1b c1 75 a8 2b b6 ee 2d a2 42 e6 32 23 c7 4f b2 4a a1 4c e1 4c a2 26 45 10 69 03 6e 5f 24 0f 02 14 86 9b c2 c2 21 02 0e cf 2c 0a df b6 b1 ab 02 4f 05 ff 0f 9f 07 90 0e 54 64 fa 5e e2 70 6e 62 03 0f 31 8a 52 c4 7b 33 4b 1b 17 f2 ff a3 ff 74 bf 0d 1e 9f 24 09 3e 92 69 d5 02 82 1a 22 e5 90 24 02 e9 b6 e6 1f fe
                                                                                                                                                                                                                                      Data Ascii: 4\wS1q}Bh-FqPa*hsrL!xu}PIh$r9{Q1f*[IpVi=X,<"p<G]6u+-B2#OJLL&Ein_$!,OTd^pnb1R{3Kt$>i"$
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 3e 26 77 eb 4e e4 51 fc 5a 4a 31 cc d5 ed b8 f6 76 99 c9 56 82 ac 40 38 a3 eb 59 59 39 3f 97 36 9e b2 12 45 ee 87 4e 76 62 99 79 be 08 33 c4 cd 2d b5 00 c5 b8 56 66 43 be b5 ba c5 02 5a 1d 1c a5 01 26 b1 18 ac bb b0 76 43 d1 45 c4 d0 ad 50 0b 3d 0c dc 38 36 6c f0 1f 86 8d d6 c4 3e 48 14 a7 f0 31 65 64 d1 5c f4 82 e6 1f e8 b4 df 90 cb 18 a9 83 08 d9 90 66 6f 60 e8 87 40 03 40 82 05 43 00 46 d0 66 c3 93 1f c7 98 0f a6 db d3 ea ed f9 0c ac 38 40 11 0c 39 bb 0a 4b 98 31 c6 c1 82 f7 2d e4 2b 18 8e 23 1c a8 6e a8 73 3a 58 4f 93 ed ee 81 da 81 48 d1 31 6d bb 6c 38 01 19 46 e6 58 cd c5 85 d2 71 23 9a 0b fc 1b cc ea 53 2b f2 85 3a 07 8b 63 73 0b cd 1b 07 95 ca 92 5b 99 ef 05 6d 9b 81 87 b2 a5 06 ba 59 e7 d5 ca 20 0e 2c cb 54 ab 0c 19 fb 24 49 20 96 98 3a 3e a4 cd
                                                                                                                                                                                                                                      Data Ascii: >&wNQZJ1vV@8YY9?6ENvby3-VfCZ&vCEP=86l>H1ed\fo`@@CFf8@9K1-+#ns:XOH1ml8FXq#S+:cs[mY ,T$I :>
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: e8 8a 86 f2 fd 1c c7 84 ab 76 a9 42 2b 54 b9 9a 60 75 2b ca 6b 5f 99 95 30 3f 0e 61 ad 08 dc 39 60 fd 1b 8c 70 f0 d2 97 0b 1a c6 c1 eb 1f 32 de 60 a5 23 54 7d 51 db 44 c9 25 1d 0a 43 e1 cb 21 dd 83 1a a4 27 92 b0 91 54 5d 56 12 e1 b6 11 87 12 9e 8c a2 51 24 c8 95 9d 8d 03 b3 b6 23 57 ad 86 25 aa e5 de 1e 0d bd ee 68 30 b4 89 73 e3 ea f5 4f fc 97 1f bc db 68 7a eb 91 7c 81 bc f0 69 02 e6 7b 50 a8 03 38 1b ab 32 01 28 4d 88 c2 b5 c0 5e 56 3e 34 1c 24 c4 80 03 a1 20 29 88 3a 1c 72 f4 50 2e 56 8a 39 1e 49 4c c8 e4 bb f4 55 83 e5 40 6d 09 89 50 01 16 c6 4a ab aa 0d 11 00 d8 2a 56 07 b8 b8 a8 56 85 52 dd c2 e7 62 55 1c 53 23 2a 56 0c 15 94 e6 7e 2b c0 a4 99 2f 1a 64 a5 86 c9 30 69 26 a9 09 1f 56 59 ae 48 81 35 d5 39 52 29 2b 09 34 cd d3 16 13 51 e6 f8 44 a9 77
                                                                                                                                                                                                                                      Data Ascii: vB+T`u+k_0?a9`p2`#T}QD%C!'T]VQ$#W%h0sOhz|i{P82(M^V>4$ ):rP.V9ILU@mPJ*VVRbUS#*V~+/d0i&VYH59R)+4QDw
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC16384INData Raw: 0e 50 10 2b 98 8c 75 d5 d4 50 07 b7 80 19 75 06 0b c6 05 3b c4 82 51 d0 d8 3f 46 a4 83 97 e6 5a ca 17 07 e1 98 a9 aa 6b da 34 eb be 6b fd 76 a2 f5 4d 6a b5 44 d4 39 4e f5 1c f2 fa 8f f4 b0 a1 62 35 f0 3e 07 41 39 23 a9 e4 72 b5 76 84 e9 4a e5 84 29 e1 15 ac 60 4c 05 17 95 ac 83 52 66 3b e1 70 78 f3 cd b3 c1 71 af 52 29 8f 12 3a 94 57 91 ef 0f c3 d8 36 2c 39 10 24 1c 9a 0e ea d0 61 0a a5 69 f9 71 a1 5a 99 85 7e 88 2c 07 02 3e 30 36 03 8f d7 ab 93 ed f5 b6 69 02 77 43 ee 94 69 a1 89 29 dc de 19 1f 91 07 80 48 11 2b e8 aa cf bb 55 d7 ce 9c 49 29 77 b7 6e b7 72 e9 ee fa 7a ef 8b 7f f0 c6 a7 3e 79 42 57 c5 36 37 7b 72 0b 79 e9 6b 38 0c 1f a6 94 3d 80 45 e4 d6 1e 6e aa e6 78 28 ff eb f7 f2 c8 f1 e8 3b d1 dd 70 14 07 86 52 e3 16 c1 d6 ff f6 6b 2f bc c7 06 7f f5
                                                                                                                                                                                                                                      Data Ascii: P+uPu;Q?FZk4kvMjD9Nb5>A9#rvJ)`LRf;pxqR):W6,9$aiqZ~,>06iwCi)H+UI)wnrz>yBW67{ryk8=Enx(;pRk/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.549815103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:56 UTC397OUTGET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 6871
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "5d848f4f-1ad7"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 09:30:31 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 09:30:31 GMT
                                                                                                                                                                                                                                      Age: 838826
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 47dd27d0ff178e1edfb90f6d3b59e1d6
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC6871INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                      Data Ascii: ExifII*Ducky</http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.549816103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC457OUTGET /fserver/files/gb/141/carousel/10531/1726075524852.jpg?wsSecret=870fde36b3cd3c69d3748a413d2ba947&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 197622
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66e1d284-303f6"
                                                                                                                                                                                                                                      Date: Wed, 11 Sep 2024 17:25:34 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 17:25:24 GMT
                                                                                                                                                                                                                                      Expires: Fri, 11 Oct 2024 17:25:34 GMT
                                                                                                                                                                                                                                      Age: 1501523
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: beb136b89bed0766deddd389388b64b6
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC15726INData Raw: 52 49 46 46 ee 03 03 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 e1 03 00 e8 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC16384INData Raw: cf 65 43 3b 59 35 ca e8 93 32 32 c3 79 7b 1c 45 42 9b e6 2f 05 04 da 7b 44 b2 0c 61 56 c1 46 f0 e8 4a 99 3e cf 40 2e 19 a6 3f c4 d3 09 7e 12 27 1f 1e 8e f9 ab 7e 07 30 c9 02 79 fc fa dd a7 fc 58 a1 77 2b 0a a5 f6 e8 90 a2 56 d5 df 66 d1 2d 38 82 47 94 fe 26 dc 84 f4 d0 63 52 2e 18 1d a3 bb f9 c6 70 a2 11 d2 fe 9c 2c 44 44 b1 5c fb 71 e6 3c 85 2b 4e f9 6a 01 ba 0f 99 4b 80 0c 08 35 a4 19 89 e5 5f a7 a4 7e 55 04 38 46 8d 76 2e 90 db 88 b6 24 7b 9a b0 e6 ba c0 c9 f1 2b 74 f2 d7 0f b2 73 c2 2d 84 ce 7a c8 eb ff c0 48 70 26 2a 03 3d 24 34 08 a1 57 d9 3e d6 4f 9b 99 2f 2b d4 c9 5a 01 3d af 60 98 14 66 43 18 e7 21 a7 6c ec 1b ab b3 2e f0 5a 6f 40 91 5d 5f 83 7a b6 d0 50 51 9a 1e 73 ff 05 cf aa db b5 b0 f9 5d 39 e9 45 27 5c b1 fb 0c 2b 6a 38 92 02 1e 45 d6 67 3b
                                                                                                                                                                                                                                      Data Ascii: eC;Y522y{EB/{DaVFJ>@.?~'~0yXw+Vf-8G&cR.p,DD\q<+NjK5_~U8Fv.${+ts-zHp&*=$4W>O/+Z=`fC!l.Zo@]_zPQs]9E'\+j8Eg;
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 54 f8 07 77 00 91 89 e4 5c 65 64 75 c9 77 88 19 4f e7 b1 6d ea b9 59 3e 6e e1 fe ed e0 1f da 2a b5 ff ba 28 a7 db 29 9f ca 75 13 b4 bc 8e e8 4a 68 01 77 89 6d 15 60 08 cb f3 b3 49 1e a4 39 c1 07 46 3a 49 87 ef 34 df 5e ee 4e 97 41 c1 9c 2f f7 cd 6d 1d ab 81 a6 67 4c b2 ee de 3b 19 67 44 8d 69 b5 86 1a ee 29 19 6c f4 1d d4 40 2b 47 00 1a 68 00 f5 a6 b6 45 6d b9 72 05 b6 5e 39 8c c9 04 3b 47 b8 b5 71 da 6e 68 73 71 e1 c1 ac a7 3b 09 ce 67 a3 b0 34 2d 4b f6 62 a6 f7 b3 81 63 3a 14 97 45 46 21 c5 1b f3 0b 66 dd 82 3b 2d 01 6b 87 ad c0 22 f0 4c 43 42 3b c5 f7 5d af 99 91 6f 70 18 b1 1a fb f9 e0 ea 01 43 67 57 94 42 7a 8f 4d 7a 6f e5 dd d6 1f 56 dc f8 80 fc 8c 98 53 56 64 fa a3 6e 97 0a 02 00 87 45 3a fb 19 5d fb d7 27 7d 43 00 52 db 0f 8b 6d 4e d5 bb a4 d0 ff
                                                                                                                                                                                                                                      Data Ascii: Tw\eduwOmY>n*()uJhwm`I9F:I4^NA/mgL;gDi)l@+GhEmr^9;Gqnhsq;g4-Kbc:EF!f;-k"LCB;]opCgWBzMzoVSVdnE:]'}CRmN
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 92 b7 c1 ca b8 9c e8 8a 6e 34 3c 6c d6 11 f9 e1 0d be 72 bf 9b 2c d4 21 3c d1 c1 6a e9 eb ba 5f 99 99 89 00 c5 df 0b 12 91 01 c5 0b 18 60 93 54 0f 1b cb a0 1f 0a 65 b0 1f fb 91 91 75 05 3f 54 29 a5 54 2e 24 25 cb 47 72 09 22 78 e8 8c a4 69 69 ec 7c 9b 46 e9 56 bd 71 ed de f4 1a 14 ad e5 48 54 52 3f 33 ee c1 a2 1f 01 73 76 32 8d 7a bf 87 9d 0c 27 32 70 f0 24 25 85 27 0c 99 21 44 bf 2c a7 5f d9 85 bc c7 e9 8e 56 93 a4 66 16 c3 ae f1 a0 38 b2 e6 e3 91 a4 f3 d2 58 10 c0 3c 3c 9e c3 03 e6 15 d7 83 61 57 01 c3 89 c1 94 78 4a 78 91 83 fa a2 9f ca ad 5c 77 b9 fd 4e 86 0c 85 b0 68 7d f0 10 30 18 8e 09 b7 82 c2 2b 8c a5 b4 1f 81 be 47 ee d5 b8 56 e5 42 2e 4c 6b 77 f9 4c 85 67 3c f6 2f 03 03 cf 78 32 de bd 21 f2 42 75 fb cc 47 a6 80 a2 e1 36 10 22 9f 59 c4 c3 e1 99
                                                                                                                                                                                                                                      Data Ascii: n4<lr,!<j_`Teu?T)T.$%Gr"xii|FVqHTR?3sv2z'2p$%'!D,_Vf8X<<aWxJx\wNh}0+GVB.LkwLg</x2!BuG6"Y
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: d8 6f c6 80 b2 2b 20 e9 cd c2 11 47 8d a9 9e 64 74 a9 9f 25 54 c9 16 a6 aa bd 1e b1 2b 1e 7a b6 d8 0e d1 5a c0 96 e7 20 c1 e3 a6 a7 dc 2f c4 55 1a bb aa 74 7f 79 31 79 25 28 d1 aa 32 8a c4 d3 11 40 be 16 37 29 50 40 94 a1 e3 e4 00 4b 96 d4 bb bd e7 df 38 9a 21 d2 91 59 0f 9b 72 97 ac e4 48 4e 3a c6 87 f8 02 c2 80 19 fd 49 98 67 f6 cf 85 b5 4f 3a a9 5c e1 0e 23 8a e9 81 38 d6 ca ba 5e d0 3f 02 ea a0 2c cc 69 54 2d cf 11 88 c9 6e e1 35 01 d2 65 3c f7 70 c8 c0 f3 a4 d5 43 75 27 86 08 fa 4c 68 65 9e d4 3b a9 62 6e f0 94 34 88 cb db 23 9f c6 8a 56 8a dd 4c df 67 af dc 92 92 79 f2 97 06 c8 63 b8 e4 d3 0e 50 9f 6b da 0a 13 9f 50 14 60 b7 d7 f5 27 65 0b 38 93 4b 90 5b 48 dd 9e 2b 19 9c 36 16 fa 59 3a 6d 67 2d cc 62 71 98 b5 9a 86 a0 5a 6b ed 13 2e db 20 c1 56 b5
                                                                                                                                                                                                                                      Data Ascii: o+ Gdt%T+zZ /Uty1y%(2@7)P@K8!YrHN:IgO:\#8^?,iT-n5e<pCu'Lhe;bn4#VLgycPkP`'e8K[H+6Y:mg-bqZk. V
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 07 0a 2f 5e 12 a9 36 06 78 01 c1 92 6e dc a3 67 94 00 20 35 59 10 92 62 aa b9 d0 de 23 e8 29 43 e1 8c 53 36 ce 83 42 15 a6 0c 0b 06 52 83 8f 1e 82 34 c2 1d d1 88 a1 0d 9a bb 96 3e da 7a 75 e7 b4 5c 7a ed c9 29 23 03 17 09 1e 6b 6c 6b ea a1 83 25 0f ad 11 e8 ef 71 ae 7d bf 1c 65 ca 0e f3 72 b0 1a df 04 30 66 95 be 39 80 cb 6f ae 35 d1 c1 6b dd 7d e9 2a 5a 64 e4 d8 f3 dd 84 d7 be 05 d3 20 c3 62 6a 2b ff 19 4e f1 4c bc d5 78 31 66 4d 30 db 5e 5d fa 06 01 cf 36 70 5f ab 2b 19 fd 85 8c 0b a5 1c 2b 57 e7 ef 43 46 cb 2f 2d 2c e2 6d 4f d0 f6 10 90 a4 20 42 17 4f 48 69 ab 13 62 62 f4 29 8f 99 26 cc b9 e9 bf 01 5c 3e 34 8a 7f d7 10 f9 67 68 c0 c9 df 2c 6b 7a f4 60 bb 15 34 be 57 f1 f2 8d bc 8a 8c 27 61 a9 49 9b b7 33 81 ad c9 7a 08 ab 65 bb 3f 84 ed e0 f6 cf 5b 27
                                                                                                                                                                                                                                      Data Ascii: /^6xng 5Yb#)CS6BR4>zu\z)#klk%q}er0f9o5k}*Zd bj+NLx1fM0^]6p_++WCF/-,mO BOHibb)&\>4gh,kz`4W'aI3ze?['
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 42 a9 05 0d ff 06 4b c3 76 a6 ad 48 63 6f b9 48 32 d8 77 b5 30 85 41 1a 5a 01 fe 35 25 33 94 77 ce f4 07 f1 2a 20 c6 58 d7 0a 24 80 2b fc 76 69 7c 45 87 d7 ad e7 3a e2 58 1c 3f b7 15 a5 c6 88 bb c2 06 6a 79 f1 81 46 96 61 d4 6b b8 2a 65 51 29 1d 35 02 dd dc 6a 2c 54 c8 45 4d 79 53 f4 23 59 4e 22 fb 09 1b 47 67 ad fc 2e 06 66 5a b7 c5 ea c6 94 43 2e 8c ce 86 cc 6e 21 8c d2 90 b5 24 22 64 96 40 21 6d d2 b9 d3 45 5d 32 b0 e6 5e 6e 1f 24 e0 61 19 8d 7c f0 1c 8f 54 f0 58 fb 40 4c e9 46 cf 13 93 a0 1b 35 d7 86 15 21 85 a2 6f c3 f7 1b dc f4 0f 9d 52 6b c9 f7 53 5a a1 20 99 31 c1 84 6a 6e 27 78 4f 1e 11 ff d2 2d c2 12 2e 4e 67 ff fa 94 87 15 1d 3c cd de 0e bf 27 36 cc 87 de 0b cb 25 c3 5e 01 84 be b8 aa ba 5d 31 5a aa 5a c7 64 d2 2c 52 f3 1d 33 2b 7e 1a ed f8 a9
                                                                                                                                                                                                                                      Data Ascii: BKvHcoH2w0AZ5%3w* X$+vi|E:X?jyFak*eQ)5j,TEMyS#YN"Gg.fZC.n!$"d@!mE]2^n$a|TX@LF5!oRkSZ 1jn'xO-.Ng<'6%^]1ZZd,R3+~
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: aa a7 52 90 c3 d1 01 09 c9 36 9c d2 e3 7c 10 bd 4b fe ad 6c 50 cb 6a 9d 16 7f 1d 6a 6e ec 32 72 6d 92 a9 99 9e ff 8b 58 13 14 1e cb c2 9a 43 30 36 b3 fa 33 fa 70 05 25 b7 8f 7b d0 b0 e1 19 a5 1e ef 98 64 20 12 e3 5e 64 61 b5 6b a4 ad 33 11 d8 72 84 dd 5d b4 ba ce dd e9 6d 9c a3 33 10 18 ea 4d 42 dd 5e 61 12 21 33 80 e1 c0 80 a6 82 1f 2b 47 6e a6 27 f4 59 fd 77 fc 43 df 67 ac 24 d2 b8 4e 6d b6 35 d0 59 2b 29 fd 20 16 ea 1d 73 3d f6 c9 e9 e0 03 dd 2b 97 7d bc a9 da f4 ab 80 61 11 de 04 91 77 5f 19 71 7f c7 31 f7 5a d0 d2 ee a3 d2 3d 94 c6 e6 7c 44 af c5 0f f1 8b c1 de a5 cd 09 87 77 05 1c 3b 9f 1e 8e f9 bb 82 93 be a9 5a a7 58 da e8 58 d2 17 ad c2 55 e1 d1 6d 0c 3d e2 8f 7e 2f 00 dc fe 6c 40 c9 55 0e ac 01 41 47 34 78 3e 16 fa 08 ab 21 3c be e3 bc 9f b7 68
                                                                                                                                                                                                                                      Data Ascii: R6|KlPjjn2rmXC063p%{d ^dak3r]m3MB^a!3+Gn'YwCg$Nm5Y+) s=+}aw_q1Z=|Dw;ZXXUm=~/l@UAG4x>!<h
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 3e 9d 7c f3 7c c0 a2 0f 78 14 79 38 26 8b 86 1a 33 e6 64 62 07 4f d6 9e d1 4d d0 82 54 5e 4e 9d 97 3d 2e 8a e5 fb 1f 94 03 fb 1a e6 0e 63 fa eb d6 23 4c 81 e0 53 ee c8 97 8f a6 b9 37 77 dc 00 be 56 01 f4 29 7e 4c 32 ef 0a 4c f6 d8 7a cc 6f 57 d9 db 64 2d 1f 20 5e 68 8b de 76 f6 6b 6e 8c 79 84 03 b0 9e 3a 33 ef 96 0e d2 8c 52 f7 9a 8c cc 43 34 6c 1f 79 67 f2 2d e6 71 53 67 bf ad de 77 45 f2 6b 4d c7 b8 f0 05 e6 49 05 a1 ad cf 80 92 cf 94 9a 56 51 9a cd 5e e5 3a d7 d7 6b 08 6a 1b 23 e5 a6 9f 96 4e c6 6e 33 5d e4 11 f5 8e 27 28 7c eb 72 07 d3 48 fa dd 22 e3 57 87 51 af cd 61 84 56 7c cc 97 b3 21 fa df 98 6f 32 73 3d d5 22 b8 79 01 72 52 3b c5 18 94 d3 25 4f 31 3c a7 d6 68 ac 72 76 70 f5 e0 d9 79 e6 3e 4c 1d d4 7b a1 1f 54 70 9f 54 99 aa 33 fb 20 e5 ee 0b db
                                                                                                                                                                                                                                      Data Ascii: >||xy8&3dbOMT^N=.c#LS7wV)~L2LzoWd- ^hvkny:3RC4lyg-qSgwEkMIVQ^:kj#Nn3]'(|rH"WQaV|!o2s="yrR;%O1<hrvpy>L{TpT3
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 9b b2 c3 c2 e5 1c 79 43 93 8c 05 51 e6 46 39 75 c2 14 dc a1 6d 31 8d 84 b9 de 8e e7 6f 08 e1 71 9e 8a 46 e3 1a cb 57 67 0d ce bd 83 cb 65 25 11 fb c6 8d d7 c3 0a 42 92 5c 6d a1 a3 40 36 84 b1 a9 e0 a0 16 04 e4 b9 bd 42 ef 12 80 3a 66 b9 87 a3 c2 77 5a 91 aa 89 ee 60 37 21 77 e2 7f 9b d5 31 27 c5 ab da 67 bf 48 20 44 83 28 e6 d6 da c5 dc 54 90 11 16 18 b0 d4 25 eb 9b 58 8d a2 2b 72 79 33 10 77 15 92 b5 c7 f0 aa 0f 34 72 be 7a 63 80 4e 05 32 e8 5a 04 d2 c5 38 57 ff 5e 30 98 14 40 c4 1c 86 68 05 6b 67 24 8c c8 9d ac 79 dd 3e 70 da e6 8f 60 5e b1 06 72 55 c9 c7 22 76 f6 f3 9b d4 71 d1 e1 f4 71 98 bd e0 b3 93 97 f3 e3 68 c2 2c 3c a5 2d 35 60 23 6d 8b 79 8b 6a cb 5a 08 02 5a e4 dd ad 3a 7c 2d eb 78 62 cd b8 93 e4 a7 18 ca 72 5c 01 09 56 70 d5 77 f1 44 42 96 7f
                                                                                                                                                                                                                                      Data Ascii: yCQF9um1oqFWge%B\m@6B:fwZ`7!w1'gH D(T%X+ry3w4rzcN2Z8W^0@hkg$y>p`^rU"vqqh,<-5`#myjZZ:|-xbr\VpwDB


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.549817103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC698OUTGET /fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 70362
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "62e39fac-112da"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 29 Jul 2022 08:51:56 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284785
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 92246a73579778383496f1cb6c0b2cb1
                                                                                                                                                                                                                                      2024-09-29 02:30:57 UTC15713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 00 be 08 03 00 00 00 5d d2 7a 26 00 00 03 00 50 4c 54 45 4d 48 43 48 48 44 43 43 3e 50 4c 48 57 4f 4a 51 50 4c 60 57 51 4e 45 3c 4b 4c 47 55 4c 45 4c 4e 4b 38 3e 3f 48 44 40 6e 5d 54 65 5d 5b 2f 3a 3b 44 44 45 55 51 4e 53 48 3e 4f 51 50 3c 44 3f 65 55 4d 65 58 51 3c 42 45 40 41 41 43 48 41 48 49 4a 5d 58 56 34 3c 3b 3d 3d 3a 5f 55 4d 5b 52 4f 67 5c 55 2c 37 38 32 3d 40 28 30 30 6c 66 65 5d 51 48 49 42 39 58 56 55 6a 59 52 53 53 53 5b 57 51 40 42 3a 6b 58 4c 65 62 60 6a 5f 59 51 4d 42 53 55 58 43 3f 39 6b 62 5e 59 54 4b 39 39 36 55 55 4f 63 59 56 72 6b 69 60 60 63 71 61 59 5d 4d 44 23 2c 2b 60 5d 58 32 38 36 64 64 67 4a 4d 51 2e 33 32 79 68 5f 82 6f 66 35 41 45 44 4d 4e 62 52 49 3e 46 47 83
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR]z&PLTEMHCHHDCC>PLHWOJQPL`WQNE<KLGULELNK8>?HD@n]Te][/:;DDEUQNSH>OQP<D?eUMeXQ<BE@AACHAHIJ]XV4<;==:_UM[ROg\U,782=@(00lfe]QHIB9XVUjYRSSS[WQ@B:kXLeb`j_YQMBSUXC?9kb^YTK996UUOcYVrki``cqaY]MD#,+`]X286ddgJMQ.32yh_of5AEDMNbRI>FG
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 37 6b b5 20 47 3c 6c 9b 70 7f ec 2d 36 ee 87 86 0f 1d 3a c4 b3 04 ef 9b e9 0a 23 d7 1d df 5d 1d 1d 52 d0 e8 aa 0b 68 6f 28 2f bc 81 bb 4b 05 bc a2 91 a1 c8 7e d2 5c c1 dd 19 2f 3c 14 78 b7 71 af 51 b5 59 65 e0 8c ba af 89 28 77 5f 00 77 fb 32 f8 42 4a 85 bc 72 05 a7 1d d9 77 87 76 70 3f 70 e2 6c e2 ae 8c 19 bb ee 36 ed 55 c6 1c c2 51 bc 32 ed 7d ee 41 78 e2 02 21 1d 22 f6 ee 42 23 63 61 a9 69 be f2 e1 51 f5 42 14 c0 b3 59 8a 1b 0d 46 53 51 66 f9 86 3d 05 e1 34 7f 18 b2 c2 9f 01 7d 0c 8e ca 5f 83 f7 5c a1 53 2f 82 c8 f4 e4 04 69 a9 cf 5d 9d 50 47 d2 5e 85 bb c6 34 70 77 16 70 91 12 29 97 c6 d6 5d f3 78 e8 6b 1e 6a 3e 82 6a 2b 7d 4e df 2a cf dd 72 a2 22 20 4b ee e3 18 6e 0c a7 ce f1 cd b4 32 96 1c 78 b7 01 ae 43 47 d4 bf 4a b5 34 db a3 f5 42 38 33 ce 88 e4
                                                                                                                                                                                                                                      Data Ascii: 7k G<lp-6:#]Rho(/K~\/<xqQYe(w_w2BJrwvp?pl6UQ2}Ax!"B#caiQBYFSQf=4}_\S/i]PG^4pwp)]xkj>j+}N*r" Kn2xCGJ4B83
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: c5 20 24 1b e0 52 f0 0e ed 92 fb 4e ba 99 5f 98 76 d3 8e 84 3b 13 1c 4f 98 77 e7 73 0b 66 7d 62 ed c4 86 be a6 a6 fe be a6 fe 55 7d 4d 7d 30 be 61 df 5b ac 4c df da b7 73 c3 40 49 4b 79 79 d9 86 55 e5 f5 63 93 a3 b9 4c db 3b bf aa 10 ee df fd b7 ef 72 7b 1a 07 e6 5f fe 45 b8 47 9a be f6 58 71 de 85 fb 93 b6 fa 2f fc 90 82 be 1f fd b0 b4 69 34 d3 f6 ab bf 29 7f 6b f8 03 9f fd 8e 51 47 df 79 ec 3b 77 dd 75 39 bc 2f 65 db 48 de 0c 7b 41 38 ed b1 4d a2 73 b6 52 16 aa e0 cc 5c c4 69 d3 75 00 d6 53 fa af 70 47 89 76 a6 33 b1 54 14 eb ba cd 0d f1 75 7c 0b 70 87 77 bc 99 54 fe 07 ef 45 dc 6f 0d d6 ed d3 14 b2 09 d6 c2 bb 52 81 dd 01 54 02 69 cb 07 50 b4 5b 76 05 31 d2 9f 56 3a 2f 07 7b 9e 98 c7 a1 f9 c4 1d f0 4e 3d 54 b4 65 92 8f ab fc 30 d2 0e a8 67 25 14 c0 65
                                                                                                                                                                                                                                      Data Ascii: $RN_v;Owsf}bU}M}0a[Ls@IKyyUcL;r{_EGXq/i4)kQGy;wu9/eH{A8MsR\iuSpGv3Tu|pwTEoRTiP[v1V:/{N=Te0g%e
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 0d ed 6c 59 f0 70 d2 a1 fd 99 2d 09 f6 e7 c1 7d b0 61 b4 12 c4 3b 84 7b 57 b6 9a 27 ac 3b b0 af 59 bf a5 11 b7 46 5d dd a3 40 03 61 b3 29 ef 68 61 09 59 94 f0 0d 2b 5f 47 0a 01 a6 3c a9 18 90 e4 5e de 32 5a b9 d5 69 90 28 19 f9 4c db bb 93 7d d4 bb 4e f6 4f 65 88 36 ee db fa 7c 09 11 47 3e 55 2a 41 4d 13 ad 44 2b b7 91 2d 89 06 84 7b f0 5e d9 3a b1 4a 8d 52 af 39 2a cf 3b b8 13 3b be cf b8 17 78 57 5f d3 f3 83 76 30 7f ea a9 a7 1e 7f ea f1 e0 fd b6 48 3b 49 bc e3 be b3 bf 4f 12 c1 01 b8 b3 82 3b 93 ef 11 3e 60 d1 50 c4 85 31 6e 36 f0 81 fb b1 87 18 77 4f d2 85 75 1c 19 60 37 ed f0 4e 9e 62 c2 9d 55 ab 26 a0 f2 73 e8 f8 c1 3e a1 a6 d3 c3 89 04 ef 70 7d 49 91 76 6f 2e 89 76 01 cf 6f 1c b4 e3 10 3b 75 80 ae d0 c2 7d 31 cb 3d bb 35 58 51 dc 85 d0 3c 97 8d aa
                                                                                                                                                                                                                                      Data Ascii: lYp-}a;{W';YF]@a)haY+_G<^2Zi(L}NOe6|G>U*AMD+-{^:JR9*;;xW_v0H;IO;>`P1n6wOu`7NbU&s>p}Ivo.vo;u}1=5XQ<
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC5497INData Raw: fb 45 d3 f9 26 a9 22 0f a9 61 75 6a 5e ed 3a bf c9 18 fe ae 37 b3 6c c2 62 f1 07 66 77 cd c2 99 57 9c 5f 6a ed c9 0e d5 c8 81 42 d3 fa 9a c0 b8 ad 55 6b d1 a9 ac 54 cd 7b c1 9f 49 9d c9 1e 7f ba 96 ad a6 26 07 20 c9 97 49 39 33 b6 ef 80 cf ff 65 c2 65 54 4e 62 aa 3c 50 0c 68 f1 40 39 6d 18 a9 c0 dd 31 42 0d 71 4c 2b 49 94 c3 1d de 11 d5 a6 da 65 64 dd 2a da 0b ef 34 b3 de 93 8a 91 2c 6b c6 00 19 8f 1a f0 b0 7f d0 98 b0 a8 9f 9b 1f 15 19 d6 3d cc bb 53 5b 71 df 8d 3b 9d 52 cc bb 69 2f e0 3e 96 f7 02 ee fe 43 fe 5a 32 ee e1 cf 28 89 18 99 7b 8a 1c ce 3e 7b db 6d d7 5f 7c ad b5 59 11 3b ad 50 ed 11 02 6f 99 74 0f 75 f2 1f ac 26 a4 f4 bb d4 f9 20 f6 55 a1 dd 75 ee 05 eb 6e dc 43 7c 1e b8 db 99 b9 ed b4 6b 30 ee 48 b8 f3 40 c6 5d 6b 5e ff fb e0 2e 79 54 41 a2
                                                                                                                                                                                                                                      Data Ascii: E&"auj^:7lbfwW_jBUkT{I& I93eeTNb<Ph@9m1BqL+Ied*4,k=S[q;Ri/>CZ2({>{m_|Y;Potu& UunC|k0H@]k^.yTA


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.549818103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC457OUTGET /fserver/files/gb/141/carousel/10453/1709884327913.png?wsSecret=4de10d35e1a3f0d446f175d44e74df6c&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 445653
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "65eac3a7-6ccd5"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:45 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Mar 2024 07:52:07 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:45 GMT
                                                                                                                                                                                                                                      Age: 1284793
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b9715ed53d08915ada80996c2460b3e8
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC15727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 00 d6 08 06 00 00 00 db ef b3 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRTgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 23 8b e4 0b 26 7e e4 11 dc 4a dc a4 44 45 52 04 6a 93 15 0c 33 83 7f 2b 20 f6 ed 14 f2 35 31 55 c3 8d 6c ae 5e bc 89 3f 88 c9 55 33 14 8a 39 06 83 01 ce c8 4b e1 6b 25 2d e5 1e 8a 31 c3 c1 90 5a b5 4a 1c a6 d7 76 7b 8d 54 5d c1 b1 dc b1 0d 54 35 5d 23 45 55 28 57 8a 6c ad a6 81 69 a1 62 10 2b 69 40 1a b9 31 88 09 fb 3b 4d 8c 7c f6 af ed 53 25 23 92 31 34 46 bd 54 f0 24 0e be b7 47 25 59 24 f0 02 72 45 03 49 15 a9 4f 97 d9 db 6e 23 09 12 73 b3 73 ec 6d 1f a0 99 0a 66 51 a3 da 28 31 e8 5b 10 27 88 8a 80 51 c8 20 4a 30 ec d9 4c 2f 34 f0 03 7f 7c c6 35 4d 1d af 51 26 a3 b1 b5 b9 97 f2 60 74 6d dc 01 bc 7d 66 f2 65 93 28 09 71 86 c1 18 ae 09 e9 39 2f 4e 66 a8 4f 97 c8 64 35 76 6e 1e 62 35 3d cc a2 ce ca b1 63 c8 aa 4c 10 86 84 71 0a 0d 4b a2 94 cb 35 33 37 81
                                                                                                                                                                                                                                      Data Ascii: #&~JDERj3+ 51Ul^?U39Kk%-1ZJv{T]T5]#EU(Wlib+i@1;M|S%#14FT$G%Y$rEIOn#ssmfQ(1['Q J0L/4|5MQ&`tm}fe(q9/NfOd5vnb5=cLqK537
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: a3 da 1e 56 5f 50 10 67 16 8b e4 92 65 06 a3 3e f9 d9 34 0b 0b 73 54 6b 35 76 af 08 3f b1 e3 c2 80 e7 f8 53 9c 7e 3a 6f 08 03 67 4d 50 2b 43 1f 8c b4 8a 1f f8 28 e5 c7 8a bf 59 90 33 3c 75 e9 09 ea e3 1e 49 29 c3 56 fd 03 de bc 7d 85 5f 3a fb 05 46 4a 82 5b 07 6f 33 1e 4f e8 44 35 9c 41 84 23 8d 31 90 89 ac 88 74 3a 45 7e b6 4c c6 cc 30 19 b6 18 46 11 8f 9f 7b 84 58 f6 79 e7 c3 6b dc ae ed a0 a5 54 56 9e b8 80 12 80 1a f8 c8 72 4c 6b d8 c1 d4 7d 06 ae cc 5f fd e2 af 33 b6 5b 3c f7 ee 9f d3 7c f3 16 d1 9c 86 6e 24 a9 bd f7 01 7d f7 3a b3 1b 65 54 b3 c8 56 bb c7 a9 93 67 f8 9f 9f f8 5b f4 13 11 73 a5 15 b6 6b db 7c f0 f6 cb 68 4a 8a 87 ef 7f 86 67 3f f1 25 fe c6 d3 bf c1 93 c5 47 18 c9 09 6c 77 40 ac 42 91 34 a3 b0 c7 57 b6 bf ce ef fc f9 9f f2 ed d7 de a5
                                                                                                                                                                                                                                      Data Ascii: V_Pge>4sTk5v?S~:ogMP+C(Y3<uI)V}_:FJ[o3OD5A#1t:E~L0F{XykTVrLk}_3[<|n$}:eTVg[sk|hJg?%Glw@B4W
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: ef f7 88 23 90 64 95 8d 8d 75 72 d9 34 3b 37 0e 69 1d 36 29 66 33 24 74 89 5c 21 8f ed 06 04 7e 4c a1 50 e4 fc 7d 67 68 d5 5a 8c 2d 9b 5e ab 0e 52 84 62 e6 e8 d4 1a 2c 2c 14 58 bb 74 06 79 e8 d3 3a 1c 12 04 12 24 c1 34 25 f6 6b 1d 8c 58 08 69 f7 77 9b 4c 86 01 48 f0 d4 d3 f7 93 2a c4 ec ec ee 92 48 14 29 cc 1a a0 a9 04 71 4c 71 26 cf cc 4c 85 38 96 21 96 f1 3d 8f 54 21 43 60 f9 a4 b2 49 2a f3 05 3c db c7 48 99 18 a6 4e a7 d5 21 08 63 54 43 a2 6b bb 0c 5b 43 34 25 e0 d4 7d a7 d1 12 26 f5 56 9b 51 bd 45 a7 66 13 78 90 ce 4a c4 38 1c ee b5 88 3c 28 e5 f3 68 5a 96 61 7f c2 da 46 11 cf 1b 73 fb 66 95 41 db c6 9d 38 64 92 09 2a 2b 65 4a f9 22 f5 c3 03 26 fd 09 ad ea 00 5d 49 10 49 01 d9 b9 1c f5 6a 8d e1 8e c7 c9 7b 4e b2 78 aa 44 34 f2 e8 d4 26 28 a6 c1 da 6a
                                                                                                                                                                                                                                      Data Ascii: #dur4;7i6)f3$t\!~LP}ghZ-^Rb,,Xty:$4%kXiwLH*H)qLq&L8!=T!C`I*<HN!cTCk[C4%}&VQEfxJ8<(hZaFsfA8d*+eJ"&]IIj{NxD4&(j
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 27 70 63 fc 49 88 99 35 28 55 f2 28 8a 32 cd 4b 52 55 85 8c a5 53 9e c9 09 b4 a1 5c c6 cc 6a 8c 1d 1b 59 52 09 22 9f 30 88 a6 c7 b0 df b1 51 35 19 55 57 98 9d 99 45 95 0c da ed 8e a0 64 4e 44 9c 40 e6 d8 34 22 25 a5 77 34 c4 19 bb 42 cb 96 2a 1c 6c 75 18 ed 45 7f 6e 08 70 d2 34 f4 3a 62 b8 b2 74 66 0e 2d 03 dd c3 11 f9 52 8e 42 45 20 06 41 10 52 a9 95 c8 64 0c 96 96 16 30 d4 2c 63 77 84 65 e5 84 f1 c0 70 42 94 46 c8 89 32 cd 5f 3a 19 08 9c 14 e8 97 1e 5f 66 76 66 86 5e af 4f 2a 27 2c 9f 99 65 32 76 70 6c 1f dd 54 58 5c 58 c0 75 03 bc c4 11 d4 e2 9e cd ee f5 23 5c d7 9b 5a f6 9b 96 86 8c 4c 10 0a e4 ab 5c 2d 31 e9 79 04 6e 84 aa e9 20 47 44 61 82 99 d3 a8 34 8a 53 f4 6f d8 74 a6 c3 0e b3 2c 33 bb 52 11 91 15 1d 11 c7 11 78 e1 54 2f 7a e2 38 5a 9b 2b 51 69
                                                                                                                                                                                                                                      Data Ascii: 'pcI5(U(2KRUS\jYR"0Q5UWEdND@4"%w4B*luEnp4:btf-RBE ARd0,cwepBF2_:_fvf^O*',e2vplTX\Xu#\ZL\-1yn GDa4Sot,3RxT/z8Z+Qi
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: e2 fb 2e c5 52 95 62 35 47 6f d4 c5 d0 14 06 bd 89 08 82 6c 0b fd 4b 7d b6 82 3d 70 18 8f 1c 61 51 1e a5 84 b2 87 69 18 18 59 15 22 31 39 cd 15 4d 66 57 0a 94 ea 16 61 10 0b 7d 6e 24 92 e8 cd bc c6 d2 d2 02 fb 87 07 74 f6 87 84 7e c4 b8 ed 63 e6 35 ca 33 16 aa 29 63 59 39 14 23 25 8c 42 a1 39 90 74 8c ac 8a 6e 98 f4 76 7d f6 b7 0e 71 5d 8f 71 df 23 09 61 76 ad 41 be 61 50 ab 54 51 25 83 d1 68 44 a1 62 31 bb 58 65 b7 b5 c3 e1 76 97 4c d6 04 35 66 f3 d6 3e 80 c8 e4 d1 85 0e 21 67 e4 d9 3f dc 63 32 72 8f b3 7d 8e af d1 fa 71 e0 e8 42 91 5e 7b c8 fe 7a 1b 2b 6f 51 9e b3 88 bd 84 f9 c5 86 08 60 1d 04 9c 5d b8 c2 c2 cc 3c bb 87 bb 8c 7a 13 02 27 62 70 e8 88 1c 9a d5 0a b9 52 66 aa c1 f1 26 62 52 6b 66 0d 3c c7 27 63 e9 f8 6e 20 90 c1 62 46 4c f3 1b 45 b2 9a c5
                                                                                                                                                                                                                                      Data Ascii: .Rb5GolK}=paQiY"19MfWa}n$t~c53)cY9#%B9tnv}q]q#avAaPTQ%hDb1XevL5f>!g?c2r}qB^{z+oQ`]<z'bpRf&bRkf<'cn bFLE
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: e6 8b 3b 5f 60 9c f5 f8 b3 37 be c9 13 97 3e c5 6a a3 49 a6 9b fc d8 4f 2a 7c 7c fd d3 5c 91 37 f9 07 ef fc 03 5e bb f7 16 9f 79 e9 0b fc a5 97 9f a4 c8 15 be f1 c1 bf e1 de c9 3b 2c e9 21 0f 07 53 ee 69 3a b7 de 7e 97 32 96 59 bd b8 8d 97 e7 a8 86 c1 d3 5b 97 f1 e3 39 60 e2 c7 73 1e dc ea a3 e4 1a 2f bc f2 3c cf 5d 79 8a d3 e9 31 ef dd b9 27 d0 a0 d2 10 d3 d4 30 4d 93 de bd 11 d3 51 88 ad 83 e5 a8 d4 1b 2e b3 70 cc a4 3f 46 b1 74 96 57 da cc b2 21 92 a2 70 3a 1c b1 ba dc 66 e6 0d 99 4e 55 96 97 56 e8 8f 47 c8 4a 41 99 14 14 66 8e ae 16 14 45 c9 ee ee 2e 9a 6a 51 6f 57 e9 9f 9e 32 ea 8f 79 d0 3b c4 b4 14 86 47 33 a2 79 88 eb 56 d8 bb b5 47 34 f3 31 6c 0b 55 31 f1 27 53 14 57 23 4d 24 26 e3 19 9a 5a e1 e3 9f 78 91 83 c3 5d fa a3 01 dd b5 4d e2 d9 8c 30 c8
                                                                                                                                                                                                                                      Data Ascii: ;_`7>jIO*||\7^y;,!Si:~2Y[9`s/<]y1'0MQ.p?FtW!p:fNUVGJAfE.jQoW2y;G3yVG41lU1'SW#M$&Zx]M0
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 66 13 c6 be c7 33 cf be c8 0b b5 e7 78 e8 1d d2 9f 0e 51 e4 98 6a b5 c6 34 0c 89 a3 08 5b b7 30 1d 9b 62 63 95 bf f6 a9 bf 49 55 b3 39 89 4f 38 3d ec 52 70 aa 6c 95 ab 90 a9 cb 49 cb 1f 6e a4 10 3e a3 3c e7 bc cd ca df e3 5f 8a f3 84 44 ca 48 25 03 27 37 44 fe 5d 4e 50 49 49 f2 14 23 53 d0 24 8d 24 4d c8 81 98 9c 30 4f c8 95 45 44 30 85 3c 4a 41 91 20 4f c9 65 41 e8 4b d3 74 31 0f 5b 44 02 25 90 b2 7c d9 dc 28 b2 b2 88 e1 49 48 e4 44 79 84 ae 3a b4 ad 12 bd d9 90 b7 8e 6f 33 f6 7c 56 d7 6b e8 92 0b 79 8e 2c 8b 9d 25 45 51 91 65 85 38 89 49 d2 04 cd d0 51 32 45 40 34 72 31 f9 92 24 89 2c 15 78 77 71 45 32 b1 9b b5 88 fa 9d ef 4e b1 20 f5 89 fd 32 f1 4f 9e f3 be ff 05 49 80 24 72 48 d3 84 34 cf d8 2c b5 79 ca 5d a7 49 09 59 b1 f9 ed a3 af f0 76 6f 0f 8f 88
                                                                                                                                                                                                                                      Data Ascii: f3xQj4[0bcIU9O8=RplIn><_DH%'7D]NPII#S$$M0OED0<JA OeAKt1[D%|(IHDy:o3|Vky,%EQe8IQ2E@4r1$,xwqE2N 2OI$rH4,y]IYvo
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 63 3e 12 c0 96 42 a1 b0 dc 9b 8a 26 62 ff c9 2a 68 34 da 55 82 20 60 3a f2 d0 24 5d c0 70 a2 88 0b 57 d7 58 5d 6d 2d 85 de 9d bb 73 c2 20 24 95 62 26 e3 d9 12 e3 6e 14 54 54 43 62 ff c1 29 83 bd 50 34 fb 97 9a 18 86 c1 3b af df 63 dc 15 d0 a4 52 cd a1 dc 72 49 f2 18 7f 20 26 9b e7 cf a5 da 5a 41 3c 93 d3 4c a8 1f 4c 83 38 8a c5 fe 97 a2 a0 5c fc dc d6 e7 ed 82 4b b1 50 60 d8 1f 60 39 2e 6b cd 16 93 c9 94 b3 e3 23 1a 2b 2b d4 4a 25 42 6f 82 3f 8b 79 fe a9 8f 92 27 39 37 ef bd c5 20 e8 a2 65 39 8f f6 0e f9 e4 47 7e 84 3f 7a e9 47 10 76 24 d1 44 48 b2 44 9e cb 3c 1a 3f 62 ef f0 01 3b db 17 59 d1 9b c2 9d b4 8c 73 3d 9e 54 64 79 2e 3c 4e 92 4c 9c 65 78 b9 e0 bd db 8a 81 26 69 64 92 8c b4 c0 a0 a7 b9 e0 f8 cb e7 4d 93 2c 11 e7 39 b9 88 f1 8a e9 ce 02 26 21 3a
                                                                                                                                                                                                                                      Data Ascii: c>B&b*h4U `:$]pWX]m-s $b&nTTCb)P4;cRrI &ZA<LL8\KP``9.k#++J%Bo?y'97 e9G~?zGv$DHD<?b;Ys=Tdy.<NLex&idM,9&!:
                                                                                                                                                                                                                                      2024-09-29 02:30:58 UTC16384INData Raw: 29 3e ad f2 27 c5 a7 3b f3 49 83 7c 53 7c 9a 25 43 f8 7e ca 26 f7 5e bf bd a1 01 0a 4f 9c 8c a6 89 fd a4 c9 82 40 16 2e e3 4d f1 b9 06 77 48 c8 b4 b6 ea c4 61 b1 01 3e c8 25 41 ba 75 aa a2 f8 8c 83 8c ab 93 09 de 42 e4 34 69 96 4c 7b bb c6 f0 72 b2 f1 4e 55 1a 36 92 24 1a f5 9f 2e b2 54 59 65 11 2c 68 6e 39 c8 aa 84 54 28 c4 61 ce 72 11 e0 b4 4d da 9d c6 a6 c8 5a 17 9f 69 90 83 9c 31 99 4c 31 2c 9d 76 ab 25 3c 14 5e b4 81 5e a8 86 44 5e a4 44 41 22 8a c8 aa c6 c9 e5 09 ee d4 a3 7b ad 81 aa 69 42 f6 ac 65 68 92 4e 9a a4 d8 35 51 6c ce ae 96 04 69 40 16 88 63 ae 9b 1a d5 9a 03 85 98 a4 86 61 44 12 a7 04 41 48 b9 a5 6d 26 6f f5 76 85 9d 83 0e 45 2e ea 95 f9 74 41 b8 8c 69 6f d5 69 d4 eb 9b e0 65 45 97 98 cd e6 44 f9 12 c7 11 01 d9 d3 91 bb 91 e3 1a 9a 85 24
                                                                                                                                                                                                                                      Data Ascii: )>';I|S|%C~&^O@.MwHa>%AuB4iL{rNU6$.TYe,hn9T(arMZi1L1,v%<^^D^DA"{iBehN5Qli@caDAHm&ovE.tAioieED$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.54982018.245.86.174433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC556OUTGET /livechat.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:59 GMT
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d72cc6b7011ac53cd6e4d65e0d9f5ac4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9civoMz27k9f32qzkN0ZCahluLpBepfNaBZaJpNxqxlwDTrRg_ppxw==
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC1846INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                                                                                                                                                                                                                                      Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.549819103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC457OUTGET /fserver/files/gb/141/carousel/10316/1659084716430.png?wsSecret=701b0b80a72b8b84f8a271115606fbf7&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 70362
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "62e39fac-112da"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 29 Jul 2022 08:51:56 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:52 GMT
                                                                                                                                                                                                                                      Age: 1284787
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 150fed1cde32908fbe69af6398b42b9d
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC15713INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 00 be 08 03 00 00 00 5d d2 7a 26 00 00 03 00 50 4c 54 45 4d 48 43 48 48 44 43 43 3e 50 4c 48 57 4f 4a 51 50 4c 60 57 51 4e 45 3c 4b 4c 47 55 4c 45 4c 4e 4b 38 3e 3f 48 44 40 6e 5d 54 65 5d 5b 2f 3a 3b 44 44 45 55 51 4e 53 48 3e 4f 51 50 3c 44 3f 65 55 4d 65 58 51 3c 42 45 40 41 41 43 48 41 48 49 4a 5d 58 56 34 3c 3b 3d 3d 3a 5f 55 4d 5b 52 4f 67 5c 55 2c 37 38 32 3d 40 28 30 30 6c 66 65 5d 51 48 49 42 39 58 56 55 6a 59 52 53 53 53 5b 57 51 40 42 3a 6b 58 4c 65 62 60 6a 5f 59 51 4d 42 53 55 58 43 3f 39 6b 62 5e 59 54 4b 39 39 36 55 55 4f 63 59 56 72 6b 69 60 60 63 71 61 59 5d 4d 44 23 2c 2b 60 5d 58 32 38 36 64 64 67 4a 4d 51 2e 33 32 79 68 5f 82 6f 66 35 41 45 44 4d 4e 62 52 49 3e 46 47 83
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR]z&PLTEMHCHHDCC>PLHWOJQPL`WQNE<KLGULELNK8>?HD@n]Te][/:;DDEUQNSH>OQP<D?eUMeXQ<BE@AACHAHIJ]XV4<;==:_UM[ROg\U,782=@(00lfe]QHIB9XVUjYRSSS[WQ@B:kXLeb`j_YQMBSUXC?9kb^YTK996UUOcYVrki``cqaY]MD#,+`]X286ddgJMQ.32yh_of5AEDMNbRI>FG
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC16384INData Raw: 37 6b b5 20 47 3c 6c 9b 70 7f ec 2d 36 ee 87 86 0f 1d 3a c4 b3 04 ef 9b e9 0a 23 d7 1d df 5d 1d 1d 52 d0 e8 aa 0b 68 6f 28 2f bc 81 bb 4b 05 bc a2 91 a1 c8 7e d2 5c c1 dd 19 2f 3c 14 78 b7 71 af 51 b5 59 65 e0 8c ba af 89 28 77 5f 00 77 fb 32 f8 42 4a 85 bc 72 05 a7 1d d9 77 87 76 70 3f 70 e2 6c e2 ae 8c 19 bb ee 36 ed 55 c6 1c c2 51 bc 32 ed 7d ee 41 78 e2 02 21 1d 22 f6 ee 42 23 63 61 a9 69 be f2 e1 51 f5 42 14 c0 b3 59 8a 1b 0d 46 53 51 66 f9 86 3d 05 e1 34 7f 18 b2 c2 9f 01 7d 0c 8e ca 5f 83 f7 5c a1 53 2f 82 c8 f4 e4 04 69 a9 cf 5d 9d 50 47 d2 5e 85 bb c6 34 70 77 16 70 91 12 29 97 c6 d6 5d f3 78 e8 6b 1e 6a 3e 82 6a 2b 7d 4e df 2a cf dd 72 a2 22 20 4b ee e3 18 6e 0c a7 ce f1 cd b4 32 96 1c 78 b7 01 ae 43 47 d4 bf 4a b5 34 db a3 f5 42 38 33 ce 88 e4
                                                                                                                                                                                                                                      Data Ascii: 7k G<lp-6:#]Rho(/K~\/<xqQYe(w_w2BJrwvp?pl6UQ2}Ax!"B#caiQBYFSQf=4}_\S/i]PG^4pwp)]xkj>j+}N*r" Kn2xCGJ4B83
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: c5 20 24 1b e0 52 f0 0e ed 92 fb 4e ba 99 5f 98 76 d3 8e 84 3b 13 1c 4f 98 77 e7 73 0b 66 7d 62 ed c4 86 be a6 a6 fe be a6 fe 55 7d 4d 7d 30 be 61 df 5b ac 4c df da b7 73 c3 40 49 4b 79 79 d9 86 55 e5 f5 63 93 a3 b9 4c db 3b bf aa 10 ee df fd b7 ef 72 7b 1a 07 e6 5f fe 45 b8 47 9a be f6 58 71 de 85 fb 93 b6 fa 2f fc 90 82 be 1f fd b0 b4 69 34 d3 f6 ab bf 29 7f 6b f8 03 9f fd 8e 51 47 df 79 ec 3b 77 dd 75 39 bc 2f 65 db 48 de 0c 7b 41 38 ed b1 4d a2 73 b6 52 16 aa e0 cc 5c c4 69 d3 75 00 d6 53 fa af 70 47 89 76 a6 33 b1 54 14 eb ba cd 0d f1 75 7c 0b 70 87 77 bc 99 54 fe 07 ef 45 dc 6f 0d d6 ed d3 14 b2 09 d6 c2 bb 52 81 dd 01 54 02 69 cb 07 50 b4 5b 76 05 31 d2 9f 56 3a 2f 07 7b 9e 98 c7 a1 f9 c4 1d f0 4e 3d 54 b4 65 92 8f ab fc 30 d2 0e a8 67 25 14 c0 65
                                                                                                                                                                                                                                      Data Ascii: $RN_v;Owsf}bU}M}0a[Ls@IKyyUcL;r{_EGXq/i4)kQGy;wu9/eH{A8MsR\iuSpGv3Tu|pwTEoRTiP[v1V:/{N=Te0g%e
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 0d ed 6c 59 f0 70 d2 a1 fd 99 2d 09 f6 e7 c1 7d b0 61 b4 12 c4 3b 84 7b 57 b6 9a 27 ac 3b b0 af 59 bf a5 11 b7 46 5d dd a3 40 03 61 b3 29 ef 68 61 09 59 94 f0 0d 2b 5f 47 0a 01 a6 3c a9 18 90 e4 5e de 32 5a b9 d5 69 90 28 19 f9 4c db bb 93 7d d4 bb 4e f6 4f 65 88 36 ee db fa 7c 09 11 47 3e 55 2a 41 4d 13 ad 44 2b b7 91 2d 89 06 84 7b f0 5e d9 3a b1 4a 8d 52 af 39 2a cf 3b b8 13 3b be cf b8 17 78 57 5f d3 f3 83 76 30 7f ea a9 a7 1e 7f ea f1 e0 fd b6 48 3b 49 bc e3 be b3 bf 4f 12 c1 01 b8 b3 82 3b 93 ef 11 3e 60 d1 50 c4 85 31 6e 36 f0 81 fb b1 87 18 77 4f d2 85 75 1c 19 60 37 ed f0 4e 9e 62 c2 9d 55 ab 26 a0 f2 73 e8 f8 c1 3e a1 a6 d3 c3 89 04 ef 70 7d 49 91 76 6f 2e 89 76 01 cf 6f 1c b4 e3 10 3b 75 80 ae d0 c2 7d 31 cb 3d bb 35 58 51 dc 85 d0 3c 97 8d aa
                                                                                                                                                                                                                                      Data Ascii: lYp-}a;{W';YF]@a)haY+_G<^2Zi(L}NOe6|G>U*AMD+-{^:JR9*;;xW_v0H;IO;>`P1n6wOu`7NbU&s>p}Ivo.vo;u}1=5XQ<
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC5497INData Raw: fb 45 d3 f9 26 a9 22 0f a9 61 75 6a 5e ed 3a bf c9 18 fe ae 37 b3 6c c2 62 f1 07 66 77 cd c2 99 57 9c 5f 6a ed c9 0e d5 c8 81 42 d3 fa 9a c0 b8 ad 55 6b d1 a9 ac 54 cd 7b c1 9f 49 9d c9 1e 7f ba 96 ad a6 26 07 20 c9 97 49 39 33 b6 ef 80 cf ff 65 c2 65 54 4e 62 aa 3c 50 0c 68 f1 40 39 6d 18 a9 c0 dd 31 42 0d 71 4c 2b 49 94 c3 1d de 11 d5 a6 da 65 64 dd 2a da 0b ef 34 b3 de 93 8a 91 2c 6b c6 00 19 8f 1a f0 b0 7f d0 98 b0 a8 9f 9b 1f 15 19 d6 3d cc bb 53 5b 71 df 8d 3b 9d 52 cc bb 69 2f e0 3e 96 f7 02 ee fe 43 fe 5a 32 ee e1 cf 28 89 18 99 7b 8a 1c ce 3e 7b db 6d d7 5f 7c ad b5 59 11 3b ad 50 ed 11 02 6f 99 74 0f 75 f2 1f ac 26 a4 f4 bb d4 f9 20 f6 55 a1 dd 75 ee 05 eb 6e dc 43 7c 1e b8 db 99 b9 ed b4 6b 30 ee 48 b8 f3 40 c6 5d 6b 5e ff fb e0 2e 79 54 41 a2
                                                                                                                                                                                                                                      Data Ascii: E&"auj^:7lbfwW_jBUkT{I& I93eeTNb<Ph@9m1BqL+Ied*4,k=S[q;Ri/>CZ2({>{m_|Y;Potu& UunC|k0H@]k^.yTA


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.5498213.160.150.1084433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC557OUTGET /livechat.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1847
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:00 GMT
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 91FS_Lptt6XIpB7JzpuDI0i5KJ7OYFNFbT9YUgfJn1uSwxTlMcTGjw==
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC1847INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                                                                                                                                                                                                                                      Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.549822103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC698OUTGET /fserver/files/gb/141/carousel/10522/1724029748487.png?wsSecret=f29234d51290100300fa3801d26fd9df&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 141284
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "66c29b34-227e4"
                                                                                                                                                                                                                                      Date: Wed, 18 Sep 2024 01:11:20 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Aug 2024 01:09:08 GMT
                                                                                                                                                                                                                                      Expires: Fri, 18 Oct 2024 01:11:20 GMT
                                                                                                                                                                                                                                      Age: 955180
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e1866a9a8c3934b4c691f4cd5062d00f
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC15712INData Raw: 52 49 46 46 dc 27 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 0c 00 00 00 e1 03 00 e8 02 00 56 50 38 20 48 24 02 00 b0 e4 05 9d 01 2a e2 03 e9 02 3e 2d 12 86 42 a1 a1 0d 3f ca 6a 0c 01 62 51 d2 cd e6 3c 45 fa 0f bb 0f e5 ab ff d7 19 bb 39 6f 97 9f f7 3d 0b b9 a2 7e 3e 57 51 83 e1 63 20 65 62 3a 53 e9 c7 fb cf 06 8f 2d ff 15 ea 21 e6 63 8c 77 b9 fe d8 f5 c9 9e 3f c5 d3 d1 b3 1b df 37 8f f9 f8 ea 5a f7 e7 ff 81 d7 ef 1f fc 63 f5 ff e8 3f 69 bf ca fe e1 7c d7 71 bf 6d de 97 fc 07 f9 4f f4 9f de bf f8 7f b9 fb a3 fe 1f fc ff f1 bf 9a 1e ab 7b ef fb 9f f9 df e9 3f 23 7e 00 fd 0b f6 3f f5 9f e0 7f c9 7f d7 ff 23 ff ff ff 1f dc 1f f8 1f f3 ff cd 7f b4 ff ad fd ff ff ff db ff e9 3f e6 3f ea 7f a5 fd c7 fd ff fc 05 fd 53 ff 51 fe 03 fc df fd 2f f3 7f ff ff e4 fe 31
                                                                                                                                                                                                                                      Data Ascii: RIFF'WEBPVP8XVP8 H$*>-B?jbQ<E9o=~>WQc eb:S-!cw?7Zc?i|qmO{?#~?#??SQ/1
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 6b 67 72 db af 23 a7 4b 91 0b 3a 8a ec c9 d5 fc 83 73 48 f0 fe 74 b8 2b 15 0f 83 e4 f9 47 ba dc dc f1 ab 93 be 69 09 c7 de 9d 45 ba 2f 5a 49 ba 9e 3a bb 87 33 cb 0c 61 7a 1e cc 02 8c f3 5e b5 e2 f8 49 37 c8 1d 11 6f 30 99 08 c1 94 96 0a 6c 0d b5 7a c0 c7 88 20 32 a3 a2 fc e7 b0 e2 31 f9 1e 9d 84 54 f1 56 86 23 3b 48 8a f5 49 03 f1 b9 43 6f 5a e8 70 14 d5 a1 cb e8 3a ec 4d c6 13 24 0b 08 b6 1e 2d f6 cb fc df 83 dd f9 28 9d 89 b7 87 e7 da 79 c3 9d 94 c8 91 5b af e4 d5 f9 bc e6 81 9c a7 20 c0 33 7b bb ec bb 3f 51 ac 6f 2f 8d b7 f7 18 02 f9 9c 21 e8 6f cc c2 c1 09 34 04 e7 ae fc 5f b6 de a2 e9 c1 fd 2b 09 60 f4 28 dc da 16 61 33 c3 f1 6d 6f 4c 63 48 d6 30 d4 bd 95 6e 98 2e 05 bc 6e 20 45 7d f5 fd 80 cd 2b 9d 9c f8 f6 47 42 49 7e e7 c7 ef c9 76 c0 e8 c9 63 dc
                                                                                                                                                                                                                                      Data Ascii: kgr#K:sHt+GiE/ZI:3az^I7o0lz 21TV#;HICoZp:M$-(y[ 3{?Qo/!o4_+`(a3moLcH0n.n E}+GBI~vc
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 34 00 1d 5a 90 3c 65 ea f8 e3 80 85 ab 05 1f 31 ee 2a f8 a2 2f 52 fa d2 f0 b0 79 82 f7 e8 8a 43 4f d8 f3 0f f4 e4 94 09 0c 33 40 77 34 26 b9 33 30 42 49 3e cd 26 ac bd d9 b9 c0 5a 1c 91 42 d4 92 fd b8 5f ab 5c 73 ae d2 87 83 52 91 65 a1 d4 5b b3 76 a4 a4 63 c1 13 6f 1c 17 c5 e3 ee 61 99 d9 e6 16 09 4f 15 8e bb bb bf 29 22 fb 24 82 d4 1a 54 ca b2 64 ea 29 6f d0 79 77 3d f9 45 6f 4c ad 93 de 04 ca d3 f3 1c 35 5a 03 10 f0 49 c5 01 06 c7 10 2d 66 19 b9 90 8e 53 91 a7 9d 16 40 ee 70 f2 9a 7f 4e 5a 2e 64 aa ae 1c 91 68 55 ef df 37 54 c4 7f 2b c8 e7 8d 58 2f b6 85 79 da ba 9f fe 6a ce 2a ad 92 92 39 d4 c0 d5 cf 51 56 b2 6b 95 ba 54 ef ed f1 0b 4d 3c f1 af ff 8b c6 b6 75 18 4a 4d 17 7b a4 b3 9a 2f 61 0f c6 0c 93 f5 1d a8 0e dd 29 78 9d 34 34 00 80 cc 0e b1 56 9e
                                                                                                                                                                                                                                      Data Ascii: 4Z<e1*/RyCO3@w4&30BI>&ZB_\sRe[vcoaO)"$Td)oyw=EoL5ZI-fS@pNZ.dhU7T+X/yj*9QVkTM<uJM{/a)x44V
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: e3 2a 50 b4 7f 80 73 76 be bc 34 26 88 d3 a4 ff 73 75 b8 77 9d ef 17 d5 7d d5 ba 22 b8 6c 6f 1f 30 c7 2e 37 07 22 36 dc 27 62 5a 7a 3a f3 22 04 3c 71 48 db 7c 3f 59 15 7d da 78 98 eb d0 fb 5d 49 8b ae 10 1e 87 3f 91 75 01 b0 d2 6c 21 1e 54 fa 2b 4b 9a ba 72 35 fb 08 ca dd bd 35 b9 e8 c8 90 5c 76 f5 65 e6 e5 22 ce 83 4f 22 bc 7d a2 3f 7b b2 b3 3c 38 fe 45 0e 12 34 7b 9f 46 57 00 79 58 79 5b f2 40 39 09 28 48 0c 21 a8 63 c7 58 71 5f ad ae 6a 17 9a bb 48 0a 36 43 76 94 73 eb 56 93 ad d5 4d d4 53 1d b8 d9 35 46 24 f6 8b ee c7 12 42 a0 e6 7f e7 ad 38 f8 1b 2d fb ce a3 d8 5a 7b 6b 2d 51 bd d0 6f 5e 0b 82 53 38 bb 69 b1 92 ca 33 d5 e5 4c bd 11 9a 22 d1 46 ef 2f 23 8b 56 18 14 69 8b b7 b3 74 50 eb 20 69 19 8a 8b 6b 9b 9b 4a 86 0d c8 99 91 44 e5 c4 47 34 9b f6 af
                                                                                                                                                                                                                                      Data Ascii: *Psv4&suw}"lo0.7"6'bZz:"<qH|?Y}x]I?ul!T+Kr55\ve"O"}?{<8E4{FWyXy[@9(H!cXq_jH6CvsVMS5F$B8-Z{k-Qo^S8i3L"F/#VitP ikJDG4
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 75 3b a2 97 82 85 dd 74 9b 9b 3d 39 44 fd 27 48 6c a9 3d 47 cb 83 8c b0 8c 7f 08 84 4e 68 34 43 60 41 01 d2 e1 be 56 ef 0c 4d 7b 0d 24 8d fa a9 72 0a b6 1d 97 c1 98 2b d0 6d f1 0b 80 a6 03 f5 fd fb e6 15 76 06 fd 5b d4 b3 86 b0 c0 28 a8 b7 f4 7c 44 2f 18 1a 40 9c 7d 6c 70 45 c1 79 d6 65 29 98 53 95 62 ad 92 d9 65 46 5b 49 b6 5c a8 2a 76 3e 4f 65 93 14 47 7e 9e 4a ef eb a1 3e 58 22 2e 98 86 ac 03 1b dc bc f1 a0 5f ec b8 06 53 09 77 f5 37 cd af 68 9a 88 74 8e 4c 74 2a f5 45 a8 cc 0a ea e3 dd 91 4a 5f ba 37 59 a1 1f a0 b2 85 3c 9d 7b 62 35 71 9e c9 14 73 07 d4 26 c3 29 69 4a db 3e f0 48 7c be 2f fc 97 d5 31 e3 c1 47 2c c8 f4 03 00 ed 20 66 03 8f 5c ee 6e e0 cb e6 bf 1a 03 5b 83 b8 17 62 7c 61 a7 70 dd 7d af 32 dd 8f 1c 5d 7f 1c 00 ae e3 ce a6 dc 74 3c 1f 33
                                                                                                                                                                                                                                      Data Ascii: u;t=9D'Hl=GNh4C`AVM{$r+mv[(|D/@}lpEye)SbeF[I\*v>OeG~J>X"._Sw7htLt*EJ_7Y<{b5qs&)iJ>H|/1G, f\n[b|ap}2]t<3
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 95 de 5d 7c a1 2a 1c fc 04 1b 62 cd b5 b7 eb c1 d1 fa 66 18 0a e4 4f e4 93 fe aa 15 37 16 bf 8d 6a f9 88 79 f2 ab 8d cb e3 8a 10 d3 3d f7 3b 26 19 dd d0 89 9a 42 f1 86 f7 66 d8 7c 13 d8 55 e4 56 bd 00 4f 55 cf 28 ec 50 94 2e 11 61 e8 64 14 91 63 ae 41 7a f8 a0 ae 4c c4 d8 f3 98 cf 7c 5d 22 dd 63 75 c2 6b 64 c9 b3 9d 8b 3b ca 36 79 1b 6e 89 0b 8c a1 87 dd 68 28 b5 05 98 2e d9 b0 5b 03 7d 4e e4 e5 ef 58 5b a8 cb c0 62 ee 30 4b 8f 1d d8 80 c3 81 25 c4 72 c1 a7 ca c3 1b a7 ee e3 81 d4 46 5e a6 ca e8 43 b4 72 e5 eb 8b 97 62 06 55 3a f2 8a 20 fc 58 49 b2 a2 5f bd d7 d9 56 72 b7 f0 ee a8 9f 23 7c 8b 59 cb d1 af 42 59 7f 38 c7 b3 36 99 ad 1e ce e0 c2 21 dd 8f 13 86 9e dd 07 6d 0a f9 fb b5 a4 b4 15 c2 67 d2 82 7c 86 01 e0 ca 11 cf a0 b4 c7 87 e0 aa 3e b9 7a 15 06
                                                                                                                                                                                                                                      Data Ascii: ]|*bfO7jy=;&Bf|UVOU(P.adcAzL|]"cukd;6ynh(.[}NX[b0K%rF^CrbU: XI_Vr#|YBY86!mg|>z
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 3e 09 92 fb f7 0d 32 3a 47 e4 d2 44 fe fb 8a 70 8c 23 a5 71 bd cb 7b 2f e7 96 a3 10 cc c8 2b d8 b8 7e 13 cf df a9 4c b1 02 0d b8 f6 ce 61 3e c6 2a da 11 66 48 4b 21 d8 b9 cd 0a 81 33 25 e5 d1 81 30 55 b8 eb 25 e8 a3 a6 69 af de 5f 1a 80 c3 20 2e eb d0 0f 8b 96 d0 87 3c 38 c0 5a 5b 69 da d5 c5 5c 11 a3 b5 2f 46 23 64 98 a1 54 59 83 ef f6 ed 4a 54 9b a4 0a f7 af 2a 6f 4b 04 a0 4e 00 73 da a6 0a 9e 3d c0 41 c4 8d a0 b4 91 d4 ab a7 a1 d3 cc 59 46 2f cb c9 69 f2 ce ea 4e 49 b0 e8 78 74 10 97 4a 9b e4 69 4f 0a 1a fa 00 d7 5c db 4e d4 4c b5 c7 5e 84 a4 99 4d 46 67 5a 8d 8f ab 4b 70 9d 22 84 de 3d 3d 54 03 22 d3 61 5c 32 c9 80 24 1d e6 be fc 46 85 85 4d ea a6 2a 73 da 78 eb a8 f2 c4 c9 ff bd ab aa 6f 09 b1 5f bf 9d 8a 9b db 46 d3 cc 46 f1 e8 78 3e 42 55 46 fe 15
                                                                                                                                                                                                                                      Data Ascii: >2:GDp#q{/+~La>*fHK!3%0U%i_ .<8Z[i\/F#dTYJT*oKNs=AYF/iNIxtJiO\NL^MFgZKp"==T"a\2$FM*sxo_FFx>BUF
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 11 19 ad 00 76 e6 cf dc 3b b6 25 9e 96 e2 d0 f4 df a8 94 32 3a 16 87 db 30 72 43 72 f8 2f 29 26 2c 20 2b b7 d6 34 ea dc 13 0c ba ca e4 03 8b e0 47 cd bb 6a d5 15 ae ef b7 65 a6 79 ca ac 5f c3 00 83 5a 40 65 01 08 35 18 89 03 66 9c dd 5f a9 e5 4d 16 83 b7 9e 1c 80 b9 2c 8b e0 77 e0 01 23 82 4c 07 29 09 01 7f 93 e4 8e 70 6c 92 df 88 f3 f8 fc 9f 6b b4 31 49 89 3e ac e3 06 57 3b 9f 30 e2 21 ab cf 07 50 9e 86 62 e3 26 63 65 5b 07 4f 56 bd 85 bd 0a 37 e9 7d 10 b9 c7 9b 97 42 e1 2a bd 30 0e 72 d7 27 4b 7a 67 46 a2 a2 c8 f4 8d ad 7d 32 d4 3a 2d c8 e2 14 10 8f 42 54 1a cb 8f 36 52 c6 44 d4 7a eb 59 75 d2 43 42 60 f9 cb 50 d3 fa 92 0c 47 56 92 ae 60 34 c2 ee a5 54 5c 85 41 52 2d 43 1f ae 81 5a b6 f9 4d b2 8a d4 b3 8e 9d 2b 08 7a 0f e3 af e4 9b f0 2d b4 47 8a 81 40
                                                                                                                                                                                                                                      Data Ascii: v;%2:0rCr/)&, +4Gjey_Z@e5f_M,w#L)plk1I>W;0!Pb&ce[OV7}B*0r'KzgF}2:-BT6RDzYuCB`PGV`4T\AR-CZM+z-G@
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC10884INData Raw: 0d 73 95 d0 27 db 1f c7 e5 28 2d a0 a5 f4 36 cc fc 19 04 ab e9 6c 3e 7b 9c 6e b9 0a 96 30 a0 eb 5e 66 49 4f a5 6b 4d b8 0b c8 2e 3c cb 58 4d 93 c6 04 82 cb e7 76 9a 6d 0f 60 2a 57 e3 53 5b 33 c9 1d b2 c0 50 ea de 99 b0 05 0d 51 3e f6 89 4c ef 2d 39 bd 97 12 33 bb a3 33 90 89 a1 f7 36 6a 40 35 1f d1 28 79 81 6f 30 3f 84 45 09 3c 7a 84 f6 48 0a d6 de d0 bb 52 aa cb 3e e1 d9 1c 32 d4 d8 aa fd f7 a2 2a c8 f9 92 35 e1 dc 8b 3d db e9 18 9c 9f 51 d3 25 de b3 c6 99 64 2e 95 1a 09 83 14 4f 51 62 40 14 9e e8 c6 1d 71 c6 18 ed 14 3b 55 1f 95 b2 ae d5 8f 06 ef 83 f0 d3 9e 7f 87 83 08 a2 26 a9 ce 04 98 db b1 cb b7 89 f1 33 7e c4 4a 3b a0 1b 85 9e e1 21 0d d4 99 69 76 d1 7c 57 a2 9c 68 95 ce 1a 44 62 91 2f 60 d4 dc 65 13 26 93 46 54 74 35 3e b1 fb e5 30 0a 80 4a fd 87
                                                                                                                                                                                                                                      Data Ascii: s'(-6l>{n0^fIOkM.<XMvm`*WS[3PQ>L-9336j@5(yo0?E<zHR>2*5=Q%d.OQb@q;U&3~J;!iv|WhDb/`e&FTt5>0J


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.549823103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:30:59 UTC698OUTGET /fserver/files/gb/141/carousel/10322/1720827833218.jpg?wsSecret=3301f7ab8a02b9458ed8c0ceeb1a1b59&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 275850
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "6691bfb9-4358a"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:43:53 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284786
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 53f4745c2835c5c27a6c236fae0a2488
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC15710INData Raw: 52 49 46 46 82 35 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 13 05 00 cd 03 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFF5WEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: c3 65 a5 f0 4b 3f d7 3a ce dc 36 d1 36 ed 0a 86 84 21 cd e2 7a 58 ff 77 f1 5b 60 ab f2 50 99 f2 98 31 0f 55 80 77 c1 f1 e2 f4 42 2d 0d 6a 74 1c e0 53 3a b1 b4 31 6d 83 63 a6 8c 50 e5 d2 cb 44 73 1e da a4 45 7e 17 86 5e dc 67 3b 45 8b 8c 1a 11 9b 07 ca 45 5a 3d 8d 58 d9 e4 1f c9 4b f8 4c b7 0d cf 8d fb 68 5e ae 80 0a 20 c5 0d a2 62 7f f0 59 d1 b7 6f df ed 05 6f 09 c8 da 45 bf 17 aa a7 bc af 77 6b a2 30 23 80 6e d9 a1 08 0a a9 3c 22 9d b4 9b ab 87 92 a6 cf 00 d8 dd b5 72 1b 9a 67 e9 c5 06 db 19 97 ae 35 88 eb 72 5a 50 6b 61 10 83 ff ee a3 0f 26 bd 8f 62 32 a6 2b 9c 14 d0 4e a8 f9 f7 59 e9 e8 ed 5f 0f fe ec c0 e4 9a 2c da b1 69 99 03 e3 68 cf f0 b4 20 36 78 cf 6b 55 ae af b5 20 65 44 4d ec a9 64 df 0a 04 67 f7 b3 b1 14 29 7a 22 83 84 98 28 bc 14 d3 02 ba 2f
                                                                                                                                                                                                                                      Data Ascii: eK?:66!zXw[`P1UwB-jtS:1mcPDsE~^g;EEZ=XKLh^ bYooEwk0#n<"rg5rZPka&b2+NY_,ih 6xkU eDMdg)z"(/
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 0e 70 07 4b 74 91 69 9c a1 50 1f 72 7c 1a 64 fb 3f da 10 f3 db 23 d4 c6 65 b8 b2 28 c7 26 77 0d 8b 93 91 f3 46 3e eb 1a 72 b9 36 bf 99 62 92 27 52 06 8b f7 77 31 99 df 8b ea b4 6b 41 56 d8 5d e5 23 6c 31 68 38 6c ef 7c e4 79 dd 60 98 0e 6d 40 67 fc d3 6c c4 4f bc d6 56 06 aa 35 5a 51 1e 04 03 fc 2a 6d 87 f4 a0 68 41 3f cc b0 d5 37 17 12 16 43 b2 17 bf 86 4b bc ba f0 59 b7 eb 3a bb 8a c0 21 c6 82 84 3d 90 e9 fb 3f f8 85 d2 3f 66 25 51 96 36 90 25 68 c1 d7 18 e9 3a 95 62 79 86 10 75 26 9e 77 af 83 f3 4a f6 9c e8 1f 15 d4 3f 88 8a 33 cc 2e 37 19 af 18 ed 16 da 83 2c fe c7 c1 40 b5 73 15 da e5 2d 09 01 0f 31 8f 07 f3 dc cc 37 09 9c e2 e3 59 4a 66 c7 e7 55 ae f2 b2 9d 57 59 96 ee 27 01 25 55 42 c9 08 5c 67 00 9a 1e f8 65 68 0f 2f 26 07 e7 8c 9c 93 44 50 6d cd
                                                                                                                                                                                                                                      Data Ascii: pKtiPr|d?#e(&wF>r6b'Rw1kAV]#l1h8l|y`m@glOV5ZQ*mhA?7CKY:!=??f%Q6%h:byu&wJ?3.7,@s-17YJfUWY'%UB\geh/&DPm
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: c7 f2 2f 13 a4 ef ec 99 9a 9f 44 eb a6 ab 48 fb 6e 83 a5 33 3b 0a ee 01 2b bd e6 5e 53 31 ed 84 2e f2 97 f4 20 e3 ce ab a5 e4 62 d0 92 45 28 92 43 0e 34 1a dc 5e d7 70 d1 ed 6c b1 c4 40 9f 59 ca 86 3a 90 0c 47 7a 4b c4 59 dd 7b 70 82 f3 09 66 3c c3 b5 cb 19 ff 98 e2 76 7a 3b 0f a4 c0 a1 e9 f1 d5 01 25 b0 6d 96 5d 02 5d 4d f5 94 dc 81 19 78 23 d4 90 44 e2 12 47 bf 1b b1 cb 5a 50 69 9b 6f 12 45 7c 84 69 cc d2 0b 85 bc b5 68 91 f5 4a fd 44 dd 0c 2f 0c e2 af ce c8 a2 58 28 6d 62 62 e7 6a ff 20 cb 2e 24 f7 03 58 f2 cd 6f f2 01 09 59 7c 0f f8 48 3d 71 8f 1c 05 9c 1a 32 e3 3c bb 9b 1b ba 1f 1b f9 b8 21 1d 62 be a9 ec 3b d6 35 e9 82 96 cd 63 37 19 2e a8 ff 26 10 0d 0f ed e6 22 50 67 08 1c 1c e5 ae 55 25 82 70 ee 1a 4d 7a 30 41 fb 32 12 72 7b 25 f1 f1 fb 98 94 33
                                                                                                                                                                                                                                      Data Ascii: /DHn3;+^S1. bE(C4^pl@Y:GzKY{pf<vz;%m]]Mx#DGZPioE|ihJD/X(mbbj .$XoY|H=q2<!b;5c7.&"PgU%pMz0A2r{%3
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 08 08 14 20 83 b6 17 8c 9c 6d 8b 78 a0 09 b5 50 c3 c0 a0 9f c8 24 97 62 cf 12 d4 e4 ed 70 91 b9 63 f3 93 bb e4 ac cf fa 92 39 0d 78 db cb 60 32 00 e4 3e 1e ff 9d 40 32 3d 2e 64 09 cd 0c 16 8d 71 0a 5a e9 c9 a1 db 02 09 f4 3c 36 04 16 e5 3c b8 07 25 6d 2f 70 d4 6c ca 2f 24 c0 2f 0e a8 9d 68 59 84 cd 55 0e b5 a2 89 95 de b8 d1 48 68 c3 ec 56 98 5e f0 61 05 e3 94 d3 63 96 e1 62 63 be 31 be 20 cb 14 bd 61 c4 86 65 3d 8b 5a 40 a5 40 3b 3e 20 8b 49 15 9c 98 4e 56 88 b2 68 c9 31 4b 6b de 67 64 ac 52 fd fb 8b 6d 3b ec 8c f5 a9 1d 37 8e 50 07 4a 17 74 23 15 a7 e9 7b 47 e9 3e e5 53 c6 5a f1 28 17 fe 27 a0 88 b0 ae 07 38 e3 cb 36 32 80 62 48 f6 86 89 a4 25 7f ec ce 6d 44 12 b8 2b 3b 35 8b d0 6b ab 77 ac 3e d6 99 f1 49 d9 44 9f ab 2b 70 e1 30 45 c6 f5 5c e5 92 8b 45
                                                                                                                                                                                                                                      Data Ascii: mxP$bpc9x`2>@2=.dqZ<6<%m/pl/$/hYUHhV^acbc1 ae=Z@@;> INVh1KkgdRm;7PJt#{G>SZ('862bH%mD+;5kw>ID+p0E\E
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: e4 55 51 eb 73 3e 4f 15 91 9a 66 16 3a 53 ec da 46 20 87 96 08 dc 26 13 07 f5 c3 c6 8a c6 99 61 1f 05 a4 cf 9e cb 87 6c cc 83 4a 4d 9a 78 cf f9 47 86 b8 a5 85 3d 7e 45 bb 3f 29 ae 7e 70 b9 47 4a 9a 86 64 61 89 25 b1 bd 60 a0 17 c1 9f 19 d7 72 92 ca bc 93 a9 6b d9 50 97 8e 42 36 5f d5 4e 42 e9 77 05 48 be c0 6a d2 72 9f 37 fc 14 9b 8c 1d 6f 35 13 f3 a2 eb 7b 60 d5 3e fe c3 57 6c d5 4e f1 d8 90 61 94 9c e9 b8 d6 32 6c d0 06 46 e5 68 c4 00 e2 9a 2a ab 22 8c 33 11 38 7a ed 0c 1a 29 a8 aa 4a 53 bd 3b 92 c1 b3 d8 e4 c6 a9 b1 60 d1 ce b0 46 94 ce 12 47 3e 00 a3 ed a7 f3 f4 96 66 08 fd b7 ce 66 ad 0a 0e 77 73 46 14 cd d5 d6 ee 11 dc 4c 13 cf 39 09 59 f1 9c 6a 7f c8 52 0e 9b d5 3c 4a 2c 4a 64 df 09 56 30 10 30 20 1d 51 3f fb 78 22 b0 e6 ed 61 e0 01 8c 0a 24 f3 36
                                                                                                                                                                                                                                      Data Ascii: UQs>Of:SF &alJMxG=~E?)~pGJda%`rkPB6_NBwHjr7o5{`>WlNa2lFh*"38z)JS;`FG>ffwsFL9YjR<J,JdV00 Q?x"a$6
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: a0 cc 77 5d 63 93 8d 44 19 02 1c a5 83 39 8e 80 93 95 f4 e6 40 57 4e 48 f6 57 78 54 70 d2 d0 00 0a 07 2d 10 11 95 f3 a3 73 5a 94 ac 4a fd 94 4f a3 28 64 75 e2 c9 e6 b4 1e 4d 34 cb e9 ba 1f 84 ac ca 34 c8 b8 3b 22 0e 2b 02 ce 4d ee d9 81 f7 4c 6b 9f e9 8f 25 62 3e fc ae 37 e7 44 b4 62 d7 a9 06 89 b5 32 52 a1 dd ab c6 12 f1 67 3d 30 86 c1 91 6b e9 e3 d6 dd 04 d7 d6 5f be 87 34 78 f3 ce 89 c5 d9 15 76 35 fc 61 f2 49 b5 64 45 c9 8a 82 14 ed 1b c1 d2 97 c7 6e 58 63 a8 38 ed b8 8a 1f ef 50 02 55 34 5e b2 b0 23 fb 65 40 8b dc ba 35 21 21 5f 96 ad cc d2 82 c1 39 d2 78 98 07 10 b2 a6 0b 90 a9 d3 e9 83 b4 5d c3 5b e5 b6 75 98 cb 17 84 6e 6c d2 d1 df e8 02 a0 37 f9 17 d0 97 10 01 9a e2 15 17 92 80 5c df 8b 5d a1 21 f1 19 bb fb ed cf b7 0f 0d 57 3f 87 e9 65 5c 2c bf
                                                                                                                                                                                                                                      Data Ascii: w]cD9@WNHWxTp-sZJO(duM44;"+MLk%b>7Db2Rg=0k_4xv5aIdEnXc8PU4^#e@5!!_9x][unl7\]!W?e\,
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 7a 4f 30 52 55 34 56 34 1e f4 da 2b 2a 52 fd e9 68 20 1e ee ac fd 6d 67 78 d6 6c 1e 94 74 d7 1f 99 19 27 d7 e2 4e 84 60 f9 11 07 a4 5e 81 c6 93 7f 78 e7 5b d5 fa 18 ff 97 ed e5 ed b3 ea 36 ec 26 e5 3c 20 65 bb 37 3c ba 09 49 56 69 53 5a f8 65 4e a5 af 44 0b f5 8a 71 f8 08 78 1d 4d 30 33 b3 61 df 32 43 95 d6 2c 43 3f 64 b6 cb 83 ec 95 5f c1 6d 0a f1 01 2b 4d 74 9b d3 df e3 0c 97 46 b9 f5 83 d5 7f 79 4e 3e e3 d9 2f 05 22 20 ed 48 c0 d0 84 8c 44 83 73 ec 66 23 7d 98 e5 f1 ce c1 ad ca e1 2a cc 11 1f 87 c7 5a e3 ad 9f 1f a3 c7 d5 5e c7 7b 29 3b e9 67 12 23 c9 bc 8e 6c a1 9d db a9 07 ab 47 a3 ef 3f ac 6f c9 6c 4b 29 28 3b a3 65 d5 39 f3 eb 55 cd e3 07 d8 a0 85 9b 67 49 63 29 bf c0 a7 59 6a d1 a3 b9 97 6a 0f ff 1c ea 1c a1 38 13 54 ff 05 13 64 40 3b 5b 92 37 0b
                                                                                                                                                                                                                                      Data Ascii: zO0RU4V4+*Rh mgxlt'N`^x[6&< e7<IViSZeNDqxM03a2C,C?d_m+MtFyN>/" HDsf#}*Z^{);g#lG?olK)(;e9UgIc)Yjj8Td@;[7
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: c5 13 63 be ad 57 05 bc dc 79 cf 20 22 40 f5 87 e3 1c be d1 c0 92 98 f4 03 1b 5f ab f7 9c 60 3b 93 81 88 5a 12 d3 67 2d 0d 6d 74 09 18 e9 7a fa f6 77 0c 14 35 d5 cd 2b d7 0c 4e b2 91 2f 92 28 20 5a 81 40 aa 06 59 cf 9a 74 64 c1 70 29 1e 3b 5b 49 a2 26 4e 5c dc 12 dd d5 2b 20 da e6 a9 f6 36 cc 92 5f 5b af 3a 7e 7b ec 7e 56 c3 9e 4c 84 c7 d1 48 ed 8b f1 c1 7e 90 07 1d bc ee 8c 42 14 ea aa ad e9 a5 76 2e 85 39 0a 28 79 48 b7 c9 02 30 70 7e b5 f7 d2 a7 a1 7c 9c e1 25 01 69 5d 4b fd 5f 7a 70 35 b3 c2 c8 9f 15 c8 22 d9 cf d1 9c 12 fc 20 46 8b c8 ed dd 9f 70 69 c0 76 b6 d2 5b 43 83 c9 06 77 a3 db 19 77 48 8e bd 4a a5 65 83 ea 7a b1 d5 83 4d ec 80 7b bc 40 b6 b2 68 a9 1d 34 07 4e e0 21 cd e9 d3 7f cb 84 00 eb 63 69 30 46 48 21 cb d2 00 d5 71 03 ad ed 0f 8f a9 70
                                                                                                                                                                                                                                      Data Ascii: cWy "@_`;Zg-mtzw5+N/( Z@Ytdp);[I&N\+ 6_[:~{~VLH~Bv.9(yH0p~|%i]K_zp5" Fpiv[CwwHJezM{@h4N!ci0FH!qp
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 7d 61 88 27 1a 33 51 65 12 11 f6 db 7c e8 d5 26 f9 11 d7 92 94 55 26 5c 2a 0d 87 73 10 f9 42 8f a1 92 ed 9f 04 35 cc 88 f0 c4 89 99 0f ec 58 b6 66 54 9a 5e 08 01 ac 7f 05 d6 0d 8c 2e 70 31 4c 8a f7 ff 82 36 af 86 02 ab 39 72 a9 b7 12 11 32 1b 4f 19 07 93 d9 38 a5 6f 28 78 09 20 d8 89 bf 22 ab 27 7a ee d1 f9 7a e4 0d f9 b3 55 17 50 0a 69 cf d5 cf f0 e2 3e 04 c6 fa 47 a8 38 f1 1e a9 aa 54 7f 9d ee 6b 1a 8b 9c 98 21 83 40 e1 25 08 dc a5 8b e4 b1 75 af d5 64 c3 24 69 d1 25 f2 b9 78 44 95 bb d4 1b a7 4a 55 ed ab 27 6e a5 83 14 2b 28 c6 6c 80 5d c3 52 4c 19 48 a8 c8 3a cc 91 a8 6f 17 8e 23 25 36 61 61 d7 a2 91 e2 ff fe 7b e0 2b ec 44 a5 81 d5 5e b2 d1 55 64 63 7b 66 71 2e 50 66 b4 a0 d8 c4 ad a9 14 ab e1 43 2f fd 0d 19 18 d4 f9 ef b4 d3 ea 30 f6 ba 4e 5f 92 5d
                                                                                                                                                                                                                                      Data Ascii: }a'3Qe|&U&\*sB5XfT^.p1L69r2O8o(x "'zzUPi>G8Tk!@%ud$i%xDJU'n+(l]RLH:o#%6aa{+D^Udc{fq.PfC/0N_]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.549824103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC698OUTGET /fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 171864
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6691bff0-29f58"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:44:48 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284786
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5d38cb2c360d46c54917260315df925e
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC15710INData Raw: 52 49 46 46 50 9f 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 b5 02 00 07 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFPWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 9b 9f 84 43 6a 75 7b 1f 36 e3 96 0e 72 20 c6 0a 43 28 59 8d 86 e0 52 2a 24 4c b7 15 9b fc 79 3f 01 4b 10 c7 cd 2b a7 83 db 7c d9 e3 e6 0f 37 bd 34 1a 1b b1 af 36 28 3e a4 a7 50 fb 60 b7 81 45 b9 fc 99 6b 7a a5 df 06 44 3a 79 98 22 f0 5a 76 4a 69 78 9b fe 76 fe a2 28 57 b5 a8 d8 93 bc f9 30 13 78 0c 6d c7 4c a6 67 f1 00 1a 5c 30 07 1c 6e 55 6b c1 3a 7c b8 00 1b c2 67 8b 3b 6b c4 56 07 c9 05 38 36 1e 90 e6 3d 85 ce 08 8f 6b 78 d7 22 4f ef 50 5c 7f 0e 20 02 3d 05 bf ac e3 e3 e5 65 70 6a 30 bb 67 aa f7 bd 3d c2 93 35 b5 ec 17 5c 14 db d8 95 d1 b5 41 79 4a ca 66 14 04 6b 10 59 dc 11 9f f2 12 cd f2 c7 c2 2b ad ac 7f 76 eb b0 1d c7 31 d8 a2 f2 c0 fc 3e 75 01 c2 0b cd fb 78 40 a8 52 e0 03 15 8e 48 58 3e db 0f d1 3d c0 ad 75 b5 94 a1 23 29 b5 80 25 00 42 8c 34 44
                                                                                                                                                                                                                                      Data Ascii: Cju{6r C(YR*$Ly?K+|746(>P`EkzD:y"ZvJixv(W0xmLg\0nUk:|g;kV86=kx"OP\ =epj0g=5\AyJfkY+v1>ux@RHX>=u#)%B4D
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 73 21 4d e2 4d 27 b1 91 b3 b1 7a 5a be 1c 09 51 80 54 c9 35 da 22 a2 8a 46 8b c3 c6 ee 1e c6 05 e4 0a 4d b0 a9 a7 de f2 3a ed 51 6e 47 60 53 8b 55 0b ca 0d 23 4f a4 51 b6 ca d7 33 8e e8 62 d6 a8 cc 70 14 8c 0d 75 f1 cd 8d 8b 2c 53 49 34 89 97 ac f1 02 cd 80 47 ff 61 80 9d e0 ac 7e 06 01 a2 ec ae 1a ca 53 b2 4e 82 8c 2a 33 59 c2 78 fa 19 e0 bb 23 4d 1e 51 4b ed 94 2b 6f 2a e0 9d e6 6d 4b 72 ef bd 5f dc c2 ca 61 67 1e 81 b7 4f 5b 44 c2 07 71 8f c5 6a ca b4 4f 00 be 30 9f 50 a1 76 f8 bc 43 2d e4 ca ab 9d 6b 0b 73 7e 9c b5 68 bd 0a 28 1a 9b 0b 0f dc 1e a2 e2 e0 b9 c2 ab 8e a9 3d 05 12 7a da 46 d9 cd 05 a4 8e c5 37 db f6 89 6d c8 63 d4 e4 54 00 db 83 bb 97 ad cc 43 74 9c 6a 62 3a 07 df 6b ae c2 15 57 17 a1 d6 b1 90 37 a6 80 aa 7b 50 99 50 48 c8 66 f7 f6 a1 f6
                                                                                                                                                                                                                                      Data Ascii: s!MM'zZQT5"FM:QnG`SU#OQ3bpu,SI4Ga~SN*3Yx#MQK+o*mKr_agO[DqjO0PvC-ks~h(=zF7mcTCtjb:kW7{PPHf
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 20 35 7c b0 f6 b3 2a a2 63 11 a3 0c 60 06 b1 0a 78 23 cb 0d 4b 79 da 86 09 93 f7 53 3c a9 fd 0e 3d 7a 10 d7 2e 55 1e 5f 0e 78 96 3b ff d6 ca c0 9e 18 7a 6d 94 78 88 70 cc 8f 08 f0 0f cc 49 d5 e3 5a a6 5d 93 7d c7 20 a3 d5 8c 8e 7a c5 e8 c9 c7 f7 5b 8e 11 6c 05 21 d4 9e 5f 46 00 21 af b3 8c 67 78 60 68 c8 cf b5 dc 85 83 ae f6 e1 2b 6d 5a 0f ae 78 48 2d 6a 6f 81 43 78 ca 8d 51 cd ec d6 7a b7 f1 d3 23 8e 29 9d 76 55 0c e1 54 53 8f 2b 5a 0d 75 1f f3 b5 6b ce 43 24 1b e4 c2 f7 7f e2 33 b0 56 e1 37 d7 56 19 98 6a 77 81 09 f0 57 bf 22 6f 5a 13 7b 49 67 86 16 79 64 ef 72 2d 3d 0e e9 41 29 c4 14 99 f1 28 3a 15 80 58 1e db 0f 5c 0b 25 7b 81 99 1d b6 86 78 8b e6 cb a8 0c d0 2c a2 cb 61 07 a8 0c 71 8f 9a 08 f0 9a a7 56 f9 77 16 62 e5 47 db 15 7e 01 8e 4b be d8 6f b4
                                                                                                                                                                                                                                      Data Ascii: 5|*c`x#KyS<=z.U_x;zmxpIZ]} z[l!_F!gx`h+mZxH-joCxQz#)vUTS+ZukC$3V7VjwW"oZ{Igydr-=A)(:X\%{x,aqVwbG~Ko
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: a2 40 27 1c 9f 29 1b 38 1c 07 e3 38 e5 56 c1 09 76 e3 de e4 fd d1 22 37 0d 3b aa 11 48 af 86 46 b3 2f 84 32 49 00 6c ca a9 65 16 f0 35 84 f5 3c 2b c8 f3 52 bd c7 15 ea 88 33 42 55 ce 6f 62 74 0d f2 5a 87 84 c6 27 b4 7d 6c 34 5d ac 21 bf 6a a7 24 00 11 f7 94 f6 47 3f 6d 4d 0d 54 3e 0a 4c 93 a7 3f ce 30 f4 db a6 00 30 1a b4 46 4f d6 02 1f 5a 74 16 46 fa 08 70 65 a4 f0 fe 12 2e f6 88 8d 17 c0 11 25 b8 f8 bb 94 69 90 c9 4a 85 55 04 72 f9 f9 48 63 92 cb bf 17 46 bc bc 54 42 9d 49 24 76 84 90 1e e9 19 7b 69 f5 15 7e e6 52 cd 09 a7 e5 85 2f 2d 45 f6 94 b7 84 b7 1b 1f da 8d 12 41 ba 74 1c 0a b1 c2 ac a9 3b 95 5f 1d f1 88 30 2c bb 5e ac cb 79 75 be 89 a9 26 cf fe 88 c4 61 1a dc c8 b3 71 ff b8 74 1f d3 bd 02 fd 08 34 a1 2e a7 c4 86 1c b7 38 1c 59 91 a1 2b 02 98 b3
                                                                                                                                                                                                                                      Data Ascii: @')88Vv"7;HF/2Ile5<+R3BUobtZ'}l4]!j$G?mMT>L?00FOZtFpe.%iJUrHcFTBI$v{i~R/-EAt;_0,^yu&aqt4.8Y+
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 01 55 46 5e e8 f2 a9 ff 4d ed e3 c8 42 83 ff ce 87 80 0d 2a 3b 14 d2 90 d7 dd 0d 7e 42 c8 20 52 b7 bd 6b 38 1a 89 9c 33 d0 7d 4f dd 48 55 14 47 95 20 88 2a 85 d7 61 52 43 46 12 cc 95 09 9f bf db a7 d9 fd 92 e3 a3 1e 45 f6 b1 ff c3 11 44 00 bd f5 27 26 f0 76 23 ff 2d 8c 83 12 16 0f 0b ac f7 24 0e b0 fb 2f 73 5f 39 5a ed d7 a9 b3 f5 b4 a6 a8 74 a2 ea be e7 c3 34 e7 dc 47 f9 38 98 4d 90 6a 6d eb 03 e5 ce 33 59 e4 a6 7e 6e 2a 5d 1e 9d 46 5b 73 aa bd 56 e1 45 ff bd e7 54 73 ab e9 f8 69 fb b8 f7 2f f4 14 ac 0a 73 13 0b 40 a6 c7 64 8a 15 80 76 47 75 71 e9 e2 f4 70 b8 8a 1c 35 40 08 ae bb 36 9a a6 d4 6a 1a c3 2b b6 3b 04 37 9a 5c ed f7 3e 86 91 46 22 59 17 71 01 1d 5a 52 da 92 42 db 2b df ed 78 3a 0c c6 29 19 d4 67 e9 53 ad d8 e2 fb d6 85 f2 fe 1b e6 f9 0d 30 16
                                                                                                                                                                                                                                      Data Ascii: UF^MB*;~B Rk83}OHUG *aRCFED'&v#-$/s_9Zt4G8Mjm3Y~n*]F[sVETsi/s@dvGuqp5@6j+;7\>F"YqZRB+x:)gS0
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: dc 4e 52 53 77 5d 6b 35 8b 1e a4 16 47 a5 2b e5 c8 70 34 d5 88 11 da c8 0f c2 76 23 5e 4d 61 58 f5 4f 88 d6 84 21 62 ae e5 94 29 85 c0 d1 f4 0d c7 8d 76 d6 87 ec a6 c6 4b 8b aa 3d 4e 41 bc f8 d9 a6 24 07 c1 be 78 9b 08 0f 53 55 09 b9 3d 11 55 ff fc a4 dc c4 88 c8 8e b1 13 f1 5a 03 73 a9 7c a3 d1 b7 de 2a 86 83 33 d3 ee 75 bc 7f 97 2f 62 79 eb 35 4e 6f c5 de ac 91 3e ed c8 56 af 63 d8 03 66 03 fd a7 39 f8 5e c5 6c fc c2 57 d7 9b e6 9b d5 ea 13 61 9e a7 af c4 83 e3 de 46 09 c1 92 5c 15 b2 1c ed 5f c8 a2 54 d0 a7 7d 27 f3 bb ad 9d e4 c2 69 38 a7 f6 cb 89 29 71 87 9f 3c fe 8e 8e 5d e6 38 56 ff 31 22 b0 ee de cd ed f4 80 e6 71 25 1e af 67 ab 03 f5 d6 e7 bf 51 b9 11 92 0b 4e ac 54 79 1e 1c c0 79 3a 2f e6 90 06 80 54 af b4 73 cc 52 cd e3 63 cf 6a 9d 26 48 92 1c
                                                                                                                                                                                                                                      Data Ascii: NRSw]k5G+p4v#^MaXO!b)vK=NA$xSU=UZs|*3u/by5No>Vcf9^lWaF\_T}'i8)q<]8V1"q%gQNTyy:/TsRcj&H
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 9f 0a e7 1f 32 79 b3 bf 89 09 06 32 47 31 39 90 b0 73 32 4f fe c0 1a 44 93 41 16 6c f5 12 62 ff b3 69 d3 8e 07 ac 94 af 51 1f 48 93 f1 d4 ff a0 b2 7f 04 20 de c7 3f 0d a7 fe 94 b3 b8 f6 dc ed 66 7a de 85 67 f0 ac fd 26 56 94 55 c4 70 f7 7e 2b d4 90 6d 4c 23 b2 47 b1 36 1c cf eb f8 47 b6 42 9e 33 86 20 e1 c2 94 14 25 8c f6 52 95 53 c1 c6 58 89 94 eb 35 93 8f c4 09 9b ae bc 12 d6 ee e7 4d 28 57 03 35 53 6b 82 93 f6 33 2f 3a 57 78 47 d9 f8 db f3 9b d9 3c 30 d2 27 ef 2e 83 84 43 f0 f0 81 b4 c6 2f 61 8a cd 87 be f2 55 04 80 0c 36 5a e9 54 8b 25 be 2d d5 ce 77 b4 b7 58 cc aa 5a bd c5 1c ba f5 e6 01 1f 2c 7c d9 35 3d 1d a9 fa 7f eb 02 40 32 43 e1 d0 fd e6 54 8d ef 19 43 fb 5a 11 85 05 bc 6c 8e 47 07 d3 19 ee 47 03 34 41 02 73 ab 0e 4e 43 31 6c 14 26 de ac 09 86
                                                                                                                                                                                                                                      Data Ascii: 2y2G19s2ODAlbiQH ?fzg&VUp~+mL#G6GB3 %RSX5M(W5Sk3/:WxG<0'.C/aU6ZT%-wXZ,|5=@2CTCZlGG4AsNC1l&
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 54 9d 58 25 c5 04 47 34 25 f6 19 21 3f 1d fb d9 6f 1f f8 8a 28 67 d3 96 b8 f6 f7 9a eb b9 02 c5 2b 96 e5 80 a9 4a a7 4a c8 72 b9 74 d7 45 b2 2d 56 52 0f a7 6e ae 5d e3 26 5b f1 e7 ae ee 0e 2c bb 7d 70 a4 9a c1 d2 54 c1 dd b9 f9 59 ad e2 63 29 8e c0 14 2f fc 24 6f c5 f0 bf dd eb a2 88 db b7 3e df 6e 62 cf 62 45 5c e8 67 7f 98 67 6e 53 f2 74 92 4e cc 22 10 3b 4f 77 21 88 ff aa f2 07 fa 24 ca 73 0f a2 d4 1f 9c 42 14 28 01 98 18 1b d6 be 98 87 2e 3d e8 14 8d 07 45 4d 1e 8d c4 f2 90 2e b3 26 ec 81 f0 c0 4f 0d 3f b4 dd 2c 45 25 f3 d6 93 38 80 99 bc 17 71 13 5c 3d c4 50 8f ba f4 b1 fc 85 e5 18 41 cc a5 ae 57 ac fd 96 87 5c 05 36 05 f8 fb 8a 34 f2 28 dc fa 51 79 95 f7 fb b4 dd 31 5e 63 28 10 e6 b4 2b f5 85 8e bc a2 cd b4 02 bc 30 a5 a3 0e e2 ae b2 fa a9 f2 ce 69
                                                                                                                                                                                                                                      Data Ascii: TX%G4%!?o(g+JJrtE-VRn]&[,}pTYc)/$o>nbbE\ggnStN";Ow!$sB(.=EM.&O?,E%8q\=PAW\64(Qy1^c(+0i
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 55 3a 92 84 a1 4f a7 ab dd ab cb d7 9a 5b fd f6 03 1b 8d 35 03 92 f2 62 8d 48 8c 09 3b 85 fd 50 a6 e2 fa dd 6e dd ae 3c 85 81 41 61 99 ef 02 ce 7b bc de 6d 52 39 af c3 2e 97 fc 96 bb a1 c8 87 dd ca bf 85 17 28 e1 6f 20 5f b0 57 cb d4 76 e0 ec 83 58 65 ad 43 0c 12 cc d3 b0 b2 e9 0d 79 49 0c 37 12 9f 3f 83 47 92 5f 2b df f8 a9 25 0d ee 37 85 1c 13 4e db c6 2a ac cf fd 24 19 c6 4c 16 b5 da d8 fd be 54 8b fb 6a 9e 13 b5 ee e2 9b 8f 04 7a 96 ad ce d4 68 b9 99 c4 55 81 9b 26 65 03 e2 1b a3 03 41 09 3f 2f f1 09 6a 44 71 5a ab 64 75 87 06 b4 00 84 32 4c ea d4 88 44 6a 49 e5 4c c2 ec 4f 6e c4 31 90 bf a7 e4 49 9d 2b 2f 16 2e 23 dd 4f 61 2d 16 c2 5a 83 66 f8 0a 48 c1 0d 77 ba f5 4c cf 0a 8e c8 d4 43 6e aa b5 e2 36 46 52 c9 ce a8 c7 69 c1 fb eb 2f 05 d3 db f6 93 24
                                                                                                                                                                                                                                      Data Ascii: U:O[5bH;Pn<Aa{mR9.(o _WvXeCyI7?G_+%7N*$LTjzhU&eA?/jDqZdu2LDjILOn1I+/.#Oa-ZfHwLCn6FRi/$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.549825103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC698OUTGET /fserver/files/gb/141/carousel/10427/1720827924513.jpg?wsSecret=0ab5c1783f8da759ec17433acabe7839&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 86910
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "6691c014-1537e"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:45:24 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284786
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 41f85f2d9ac5ee434604495a51ac0a07
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC15727INData Raw: 52 49 46 46 76 53 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 b5 02 00 07 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFvSWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 86 fc 4f 70 03 63 bb 55 fb 46 f0 cc 5d 8b a9 6b 42 f9 c5 fc 5e a3 f1 db 90 ed 00 d1 6c ca bf d3 fe 30 2e 49 e1 2c 76 f2 82 52 69 bc 25 c1 01 98 a4 e3 4e 34 68 be 40 72 ed f8 17 7d f6 2e e8 de 4e 58 f9 da c3 08 87 8e e3 60 c1 20 75 4f 97 d6 54 e1 d4 4b f0 71 12 b6 2e db ac cf ac e8 90 b8 fb 2e c5 1e e4 1e 98 8f 7f 37 89 f2 ad cb c3 a2 de b7 5c b5 61 0b a0 f5 12 20 3b 63 25 03 d8 62 0e dc ef 63 4d 6f b9 81 b4 ae d7 36 59 d8 b5 ca c5 ac 9f a1 b9 15 aa f1 51 83 a3 49 57 52 e0 9b 9e 4e bb 2b 17 30 c4 5c 9d b9 77 a9 91 a9 83 58 ff 31 cd 18 1b 6d 43 b4 33 79 2e 28 02 a9 5d bb 25 40 39 fb a3 96 0c 13 48 61 a7 a6 37 70 1a 3a 60 19 01 8f 46 9b a2 7f d2 45 18 6e d7 98 e5 b6 b3 f7 44 cb 09 9e c6 3e 92 59 f2 18 56 39 fd 4c 2c e0 d0 46 9c 78 16 df 03 21 a4 4a e6 06 82
                                                                                                                                                                                                                                      Data Ascii: OpcUF]kB^l0.I,vRi%N4h@r}.NX` uOTKq..7\a ;c%bcMo6YQIWRN+0\wX1mC3y.(]%@9Ha7p:`FEnD>YV9L,Fx!J
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: 13 40 a1 19 6c c0 74 a2 ca be 2e 55 92 21 7e 15 11 2f 66 d0 0d 05 3a b2 4d 3a 95 37 5b 47 f9 d7 05 ef 27 f0 5f 48 ce 61 fb 18 b1 69 06 b4 7b 2e e5 7e 25 89 fb 23 b7 2c 64 09 fd 42 0b 94 0d 04 3e 3d b0 f7 85 18 d0 bb f8 66 b6 bd 3d d3 04 d4 b7 e7 bf 62 d1 6f 82 2c 46 f4 07 b3 20 49 66 51 a5 7b d9 d2 b6 e4 00 e0 f6 76 2f 98 ea 96 fb 39 f5 53 97 d2 e2 ac 86 48 b4 73 7b ce c4 b2 06 bf 8f 90 e6 46 e7 bc bc 94 20 e6 44 46 30 6f 2f c2 96 be e4 24 95 95 da 80 2d 61 b5 73 94 96 81 8a 90 07 90 00 a5 e6 33 e2 1e 9e a3 75 09 14 50 44 3d 83 b7 c1 74 ed 1a 91 d5 ea 30 66 38 70 8c e3 c4 fb 98 23 09 b2 c7 12 7c b7 af 7c bb 67 97 49 4c e4 06 eb 3e c3 5f df fc ad 7f 0e 7d fe 03 1c c4 19 24 cd 4f 32 c8 3d 41 02 62 61 c7 68 2a c0 38 04 7b ca 15 cc b9 99 9b ae 06 35 69 06 09
                                                                                                                                                                                                                                      Data Ascii: @lt.U!~/f:M:7[G'_Hai{.~%#,dB>=f=bo,F IfQ{v/9SHs{F DF0o/$-as3uPD=t0f8p#||gIL>_}$O2=Abah*8{5i
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: e4 99 43 5c 04 2f a5 88 88 d0 7a 76 a2 bb e7 59 a5 ae 96 66 63 23 a9 d4 96 86 d5 19 2d 0e 14 6f 7b 7d fe 7c ec 55 92 cb 17 3f 49 d4 2a 57 7e 2f e8 56 1a 27 04 61 41 fd ba 6b c3 8b dd 13 c1 97 e6 79 0e 49 3c a5 51 42 8e 39 91 b1 3a 6d d5 ae e0 5c 22 a3 69 83 56 d2 f3 a0 dc 12 63 87 76 4b 66 7e 98 ed f7 11 d2 2d 40 0b af ef 11 db 7f 65 0c 5d 9f e7 16 27 d2 ca e3 1c 38 8f 8f 3b fe a4 66 bb 92 24 d7 be d6 25 77 df c6 65 11 93 d0 96 2c 16 a6 1a 77 0f 26 f5 73 bc ba 34 54 a4 fb de f7 42 8b 35 3b cc 64 64 47 6b dd d9 b9 e0 3d 88 9b 46 aa 72 36 07 aa 9f 06 9d de c3 2a b5 a0 61 ea 38 60 ec 61 5d a2 89 1f fb 68 1d e9 a6 db 72 30 e9 25 75 a8 73 40 b6 56 08 87 9f 8e 90 20 90 12 43 1c 39 bc 59 c7 f6 26 e5 f5 0e f5 de b3 32 db 94 7d f2 35 39 12 f0 59 94 e9 21 3c e0 bd
                                                                                                                                                                                                                                      Data Ascii: C\/zvYfc#-o{}|U?I*W~/V'aAkyI<QB9:m\"iVcvKf~-@e]'8;f$%we,w&s4TB5;ddGk=Fr6*a8`a]hr0%us@V C9Y&2}59Y!<
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC16384INData Raw: af d4 97 47 2f 75 9a ab f5 df cc d5 05 4e e6 21 1d e2 07 43 d0 72 c4 57 75 34 3e aa f7 3d 32 2c 4f e8 d6 ba 5e 16 e6 69 38 c7 49 74 3e e6 44 1b af 1b 28 8c 14 92 f5 cc 3f ca d8 5b 6a b7 dc e7 62 f2 37 1c 29 6e c7 7e 84 81 5a bf ee a4 2d 5b d2 66 ff 08 e7 2f d6 a3 c0 c6 ef dc 0b 58 d9 84 ba e5 62 64 e6 e5 80 b2 9e a5 06 54 c1 d7 6c 0a 9f 06 a3 46 a0 21 f3 2f 85 38 c5 5b ee f7 fb f7 b2 bc 14 6f a6 92 f5 3e 67 30 1e b0 41 23 54 84 55 ee 5f 98 05 48 66 be 8e b2 f0 bc 16 da a1 e8 a7 3a b6 d8 0b 4c 71 08 60 8e 7c c0 73 45 59 29 8c 99 5c 43 c0 14 b7 f2 09 f3 e8 3a df 71 37 84 4f 75 d6 6a 23 b2 79 59 6c 2a b5 08 39 e9 47 07 ee dc a7 16 02 ef 6e 59 aa 2f 81 5d 6a e6 91 3d 9a fd 77 69 a9 77 99 bb d3 36 7f b3 d1 a9 2b b4 5b 02 3a 2e 8a 74 cb 15 40 24 2d a2 4a 04 da
                                                                                                                                                                                                                                      Data Ascii: G/uN!CrWu4>=2,O^i8It>D(?[jb7)n~Z-[f/XbdTlF!/8[o>g0A#TU_Hf:Lq`|sEY)\C:q7Ouj#yYl*9GnY/]j=wiw6+[:.t@$-J
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC5647INData Raw: 16 43 86 52 9a 1c 51 a2 ec 76 fb 7b d5 07 e4 93 da b0 69 c3 03 9b 79 f1 5d 2b e7 29 f8 54 06 c9 13 f5 fe 31 35 90 05 af a3 a0 ec d6 95 be d4 78 00 5e b8 da 17 50 cc 6b 35 f3 8c 30 a5 8a 0a b4 d0 ae 6f e8 5c 47 39 87 81 15 25 a2 b1 cd 6f aa d5 3a 20 3a 4a 21 3f b7 bf 44 fd 6a ff 92 ac e5 2b d6 58 86 ce c2 15 18 1c fb 64 50 6f a8 03 7b 1f 8b ef e4 d3 52 5e f8 da 24 33 3a 92 66 ff 5e 36 7a 77 d8 ee 9f fb c5 a4 03 85 b0 86 05 f7 8f 49 6c 1d 3b 51 8e 30 05 af 87 8d 47 b9 df 05 70 19 e7 6c 8f 3a 1c 5b 4b dd f6 a7 50 cf 99 6f 7c d6 1b 2a 7c 0a b7 9a d3 dd 6b 84 03 77 d5 86 90 40 f3 77 9b 1d cc 7d 71 6e b2 81 73 ae bb 72 4b 4c d7 fe 53 dd e3 a7 22 52 b6 fe c1 6a 8a 5b 25 c1 cc 1d 1a 50 5c ce 90 30 e8 b6 74 a2 ad 06 47 c3 92 fd 4f d1 eb 59 6a ed 94 91 e1 5f 15 9c
                                                                                                                                                                                                                                      Data Ascii: CRQv{iy]+)T15x^Pk50o\G9%o: :J!?Dj+XdPo{R^$3:f^6zwIl;Q0Gpl:[KPo|*|kw@w}qnsrKLS"Rj[%P\0tGOYj_


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.549827103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC698OUTGET /fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 288279
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "65b8d6a3-46617"
                                                                                                                                                                                                                                      Date: Fri, 06 Sep 2024 21:44:59 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jan 2024 10:59:47 GMT
                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 21:44:59 GMT
                                                                                                                                                                                                                                      Age: 1917961
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                                                                                                                                                                                                                                      X-Cdn-Request-ID: de5462e8ad2690c7e1abacbffe246d0d
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC15710INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 5e df ec cf 8f 07 e5 51 e6 16 8b b4 9f 69 5a a3 53 52 c7 da f8 94 d1 95 ae 67 f5 01 0e 34 88 72 a8 42 a1 0a 82 04 67 1c 82 40 20 01 50 85 51 ca 51 fd 46 a0 a8 39 0c aa 10 11 fe 7f fa 7f 31 67 fe 3b b3 ee 45 b9 4e ba 69 a8 00 69 00 b5 ff 00 2d df f8 cc 0a ef 9d 94 3b be 2b 4f 1a d6 97 5f 76 51 c5 d6 65 77 90 9c 4a 83 6b 7c 75 ea 2b 33 b0 48 b7 d9 b8 2e 6b 1e 16 89 83 41 ee ae b1 ef 8e 8b b2 ac 43 39 a9 ee 21 e3 59 b2 39 36 7d be 57 11 18 e2 31 c6 51 fd b1 fd b1 fd b1 fd 93 9d 31 fd b1 d2 3a 47 4f c3 fa 7e 0f d3 d2 72 81 89 fa 0c 75 f4 9c 4f f8 72 f4 94 4a 25 12 89 7e 09 7a 4a 25 12 fc 12 f4 97 ac a2 51 fa fa 4a 2d 08 05 1c a8 1a aa ae 9a 42 dd c9 55 50 51 58 76 ed 52 16 aa e1 54 c2 3c 9f 15 3a f9 08 a5 6b cf b2 8b 12 6d 7b d1 f7 b3 60 0f 77 6f 4d 31 b6 25
                                                                                                                                                                                                                                      Data Ascii: ^QiZSRg4rBg@ PQQF91g;ENii-;+O_vQewJk|u+3H.kAC9!Y96}W1Q1:GO~ruOrJ%~zJ%QJ-BUPQXvRT<:km{`woM1%
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 29 0e e4 11 89 69 63 95 98 ac ce 68 57 0e 2d 45 4f 69 8b 88 a3 4e b5 f7 c2 c1 d6 d1 66 13 93 e2 9f ad ce cb 54 2c ea b5 ef c3 6d 91 8b 87 11 26 e3 a7 5f c7 7c ec d5 c2 d5 f5 52 65 18 e3 a9 57 8b 75 38 b0 0a 24 9b 64 82 53 60 ac 8f 0b 36 88 15 b9 a4 f3 08 98 46 b8 f5 68 75 6c 26 d7 4a 25 1c 63 8c 4b a4 a2 51 c6 25 1c 7a 71 8e 35 47 1a a3 88 c7 11 18 e2 30 34 8c 71 18 e3 54 71 aa 38 d5 1c 06 6b 50 1f 92 1b 39 30 71 27 1c c4 07 b9 7a 3b 97 a3 85 b1 ac 6e 5c 1b 17 b3 b3 b2 ad 88 88 d7 55 14 57 5d 9c 8c 8c 7b c3 9b 9b ee f2 b3 33 33 af 8c a5 91 97 99 99 50 54 34 8d ec dc ec ac 9b 7f f6 6b 0a 68 01 b5 99 9b 8d 8a 34 5b 18 b7 45 bb 31 77 37 3b 23 3f 04 e8 dc b4 df 33 37 2c c7 32 63 17 00 2f 51 4d db f4 53 55 55 dc 80 e9 68 04 69 ac 02 90 8e fe 5c 08 8d 55 da bd
                                                                                                                                                                                                                                      Data Ascii: )ichW-EOiNfT,m&_|ReWu8$dS`6Fhul&J%cKQ%zq5G04qTq8kP90q'z;n\UW]{33PT4kh4[E1w7;#?37,2c/QMSUUhi\U
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 69 18 e1 d4 28 e9 c4 00 44 23 88 4b 88 c0 58 18 0b 3d 3b 71 d9 eb da 19 0d ae 81 68 63 b3 d3 b0 23 03 66 3b 50 ec d2 21 e4 0b c8 9d 02 0f ff 00 1a a1 b1 68 96 6f c2 ef 4f c9 3c 8a a6 5c ad a1 61 36 f3 64 75 0f 43 32 95 c8 76 3d 0f 5b 77 9c e5 79 22 64 14 68 ca 0d d5 8b f5 c6 92 38 58 8d ab 79 b5 ad 72 db 64 9b 7f 25 9b 2e 86 55 b9 bb f1 bf e8 e5 23 63 a9 06 f4 07 d2 b7 9b 67 93 0c da dc b5 fa 49 33 3b 3a e3 ab 1e fc 87 25 7e 8f c4 70 51 0c 0e 42 31 91 d3 3d 69 69 5b 72 7d cc c5 21 66 d7 2d 33 f8 e6 3c 35 11 2e f0 b6 e6 ce e0 ec 95 a4 b6 2f 90 1f 23 6d 63 1c d2 3e d7 46 9b 76 9a 0c 2b 78 3a 4e 4e 7f b8 36 5a 4d ed 49 bc e7 8f ce ce 33 cd 46 c9 6c a6 cc 19 37 9e 4f 50 3e 35 8a f1 d6 05 b6 3c 3c ee b5 38 db 35 aa b4 6b de ad 6a 7d 35 0e d7 ed 3b d6 ec 6b c7
                                                                                                                                                                                                                                      Data Ascii: i(D#KX=;qhc#f;P!hoO<\a6duC2v=[wy"dh8Xyrd%.U#cgI3;:%~pQB1=ii[r}!f-3<5./#mc>Fv+x:NN6ZMI3Fl7OP>5<<85kj}5;k
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 3e 7c 28 2c 4d 38 fa fd b9 77 e7 95 30 29 c0 fa be ff 00 76 0a ca 15 97 b8 8f bf c7 1a ab 96 28 08 af d3 8a 6a 5d 75 e3 43 4a 57 ba bc 69 95 6b c7 3a 53 2c 66 45 7d 58 39 1f 47 59 f9 af bc dc 5d cb bb 74 4f 46 6f df 05 66 b5 7b 69 6e 37 04 b7 89 2e da 2c e9 75 67 47 31 c8 aa 59 d1 c2 35 16 31 8e 91 ea ef 36 bc 9c ea 7d d7 f8 75 f2 73 ca ab 2d b2 4b 08 ac 26 17 3b d6 fb d4 36 51 c2 b7 36 a8 ea 0c 76 b0 96 49 97 72 d3 2f 25 6d a0 9d d5 8c b1 a6 3a 2e eb f8 80 f2 4b ac 2f 77 3e b6 d8 2c b6 5e 9b dd 63 6f da 32 ec 76 11 48 d2 47 b5 5e c0 a4 7c 17 d8 88 9a e3 99 24 32 da 5b 21 6e 53 44 f2 2a 75 4f 9c 3d 29 e5 fd 8d bf 99 9b f5 f7 3a ea fc d6 56 8e 49 28 b3 b5 82 c9 58 ec 45 c9 ab dc 35 ba ab ca ec c4 ba a3 68 c7 f1 d7 35 cd 85 cd ba cd e6 0b 34 66 58 64 8d 65
                                                                                                                                                                                                                                      Data Ascii: >|(,M8w0)v(j]uCJWik:S,fE}X9GY]tOFof{in7.,ugG1Y516}us-K&;6Q6vIr/%m:.K/w>,^co2vHG^|$2[!nSD*uO=):VI(XE5h54fXde
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 21 4a 57 98 5e 55 7d 75 3e 10 a8 a4 f6 9a 0c 4f 65 d2 76 7d 29 d2 f6 ae 28 66 96 f6 5b db c0 08 a1 09 fd 51 2d e3 6c cd 1b 97 31 05 41 04 62 eb 70 ea 1f 35 b6 b6 dc e7 72 f2 cc ff 00 1b 75 2b b9 e2 ee ec ab ac f6 66 68 06 4a 02 80 00 3b 97 9c e8 10 76 45 69 35 7d 7e f4 aa 33 ed a5 3b 3b 73 c0 3b 97 99 9b 84 af 5c f4 da a1 5a 7f e9 2e 18 83 de 73 14 f5 e2 1b db bd a2 e3 7c dc 10 82 a6 f5 95 60 07 ff 00 76 84 2a b7 78 12 3b 8e f0 71 6d 12 c2 91 59 c4 81 23 8d 14 22 22 0e 09 1c 6a 02 22 8e c5 50 06 00 02 83 f9 aa a3 8e 23 dc ad 50 fe ce 92 70 09 03 28 dd 89 3a 1b b9 49 f7 09 e3 52 bc 71 d4 36 f2 6a 64 da e4 4b 38 50 e5 50 00 62 c3 fc 17 91 9d 9b 2a e5 db 5c 2c d3 91 a9 bb 01 e1 4a 7d 7c 38 70 a5 31 a0 85 35 3f 7c 50 81 dc 3e ba f0 a6 29 b6 41 ae 6f cb 61 9c
                                                                                                                                                                                                                                      Data Ascii: !JW^U}u>Oev})(f[Q-l1Abp5ru+fhJ;vEi5}~3;;s;\Z.s|`v*x;qmY#""j"P#Pp(:IRq6jdK8PPb*\,J}|8p15?|P>)Aoa
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: db 8d 41 02 fb 00 18 e5 ed f6 32 4a 47 6a 82 40 f5 96 3e 11 f4 e0 ef 35 8d 2e ae d4 c1 91 d4 f1 56 8f 51 c0 16 60 b4 d4 2b a3 db 43 8e a4 b8 b5 b5 92 e6 fe 1b 68 c0 45 3c 44 d2 84 91 9a a4 57 4a f6 56 b9 96 35 02 98 96 c6 78 4c 72 44 68 54 82 08 f6 82 05 2a 08 22 bc 41 af 0c 59 5a 48 c4 dc d8 48 d6 e7 23 ee 8f 14 44 93 e1 3f 66 42 f8 7f 30 d4 03 8d 43 de cc 0f 57 cb f1 e3 ad 3a 75 a1 8d e4 dc 76 cb 88 63 8d d8 aa 4b 2b c2 e5 62 26 86 84 98 f5 c7 da cc a0 76 e2 d6 ce c6 d9 e6 bc 75 00 22 8c ea 32 35 1f 92 01 f7 89 a0 1d b8 8e ff 00 78 09 73 bb 8c d5 3d e8 a1 3c 41 1f f9 49 07 e7 7b 83 8a d4 e7 84 9c 13 cc ed f9 76 d7 19 65 28 19 8f c1 ea fb d8 cb 86 34 f0 38 d2 05 48 c2 db f5 16 de 5a e2 30 44 73 a1 d1 34 60 f6 2b 70 65 ee 49 03 2f 02 00 c3 49 d3 77 f0 6e
                                                                                                                                                                                                                                      Data Ascii: A2JGj@>5.VQ`+ChE<DWJV5xLrDhT*"AYZHH#D?fB0CW:uvcK+b&vu"25xs=<AI{ve(48HZ0Ds4`+peI/Iwn
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 99 63 10 de cc a8 25 67 e6 b5 63 85 4b a2 d5 0b ae a1 24 7a 7a d3 66 bc f3 43 a8 60 dd a2 92 59 3f 69 5c d8 4f 69 14 37 2b 0a 7f f0 f7 ac 61 7e db 5f 31 6d 56 8f 49 2b 18 d2 88 98 d8 3a 13 77 f2 92 4b 8e a1 4b 49 24 ba be 37 52 ac 41 63 a9 12 18 a3 95 74 ae a6 8a 05 14 52 59 81 15 01 88 e8 39 3e 26 e6 cf a3 f6 7b ab ab a8 d2 2e 64 d2 c9 63 14 97 31 bc 2a 41 32 93 24 7a 29 22 eb 90 70 50 59 86 36 5b cb 0e 88 6b 3e 89 2f 15 a8 b6 b0 0b 1d ed cc 20 e8 49 4e 8a a3 5c 9f 0f 2e 24 f1 68 1c 93 29 90 f3 06 e3 d1 3b 2f 94 9d 73 d3 db 34 93 15 2f b7 ed a7 e2 2e 61 a0 f1 cb 3b a4 ae ad 29 2c 8e 18 b4 a1 05 39 80 3d 06 cf d2 1b df 93 dd 6f d4 7b 54 32 95 e7 6e 1b 7b 2d e5 ac 3a 72 68 27 48 e2 69 19 18 05 0b ad 24 2b ef 48 da 02 b7 5b cd ba c1 71 b7 f4 d5 dd 9c d6 90
                                                                                                                                                                                                                                      Data Ascii: c%gcK$zzfC`Y?i\Oi7+a~_1mVI+:wKKI$7RActRY9>&{.dc1*A2$z)"pPY6[k>/ IN\.$h);/s4/.a;),9=o{T2n{-:rh'Hi$+H[q
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 63 86 3d 5f 71 c3 1e ac 1c b1 9e 3d 78 ad 07 a3 86 2b 8a 62 b8 a0 18 ad 33 f4 7a be e2 eb ac ee 3a c3 76 db b7 39 ad e1 85 96 d3 96 a3 4c 2b a0 1d 66 92 1d 62 9a 94 9d 26 83 2c b1 b0 ef 76 fd 5b 79 bf 79 49 b8 5d 8b 7b b8 2e 89 69 ad a4 7e 12 a9 25 82 b6 90 cf 1c 91 95 59 34 3c 32 c6 49 56 c4 7d 55 b9 f5 6c b6 d7 66 d2 28 7f ab cd 68 12 58 e3 d4 62 91 b9 84 b6 b2 8d a7 bb 4d 31 ff 00 78 1b 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 1f ee 1f af b0 fc 38 ff 00 bc 0d c3 f5 f6 18 ff 00 8f f7 0f d7 d8 7e 1c 7f c7 fb 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 1f ee 1f af b0 c0 1f fd c0 dc 0f fe 9e c3 0a b7 3d 71 b9 c6 cd 98 d5 35 80 af 66 5d f4 e1 97 0f 6e 3f e3 fd c3 f5 f6 18 ff 00 8f f7 0f d7 d8 7e 1c 7f c7 f7 ff 00 af b0 fc 38 1f ff 00
                                                                                                                                                                                                                                      Data Ascii: c=_q=x+b3z:v9L+fb&,v[yyI]{.i~%Y4<2IV}Ulf(hXbM1x1x1x18~1x1=q5f]n?~8
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: c4 ec 88 db 37 5b f5 e5 b5 b7 56 79 ea aa ae d7 f3 c6 5a cf 6e 94 8f 14 7b 45 a4 95 48 42 13 a7 e3 65 56 bd 97 4e bd 70 a9 e4 af 44 dc f4 c7 93 6d bf 1e a0 96 68 22 dc ae 6e 79 1b 5d 9d d4 20 48 2d 6e 96 15 92 e9 ee 2e 20 e6 4b 6c 8a 22 8e 51 0c c3 9e 1a 32 a6 f6 4d b7 ae f6 5e 9f db e5 2d a6 0d bb 69 b7 6e 52 9e 01 6e 2f cd e4 c5 97 b1 ea a7 bc 1c b0 fb 84 7e 7c c9 72 ec fa 8c 77 3b 66 d9 2c 1f e2 88 c5 ac 65 54 f7 2b 83 dc 41 cf 16 db 67 f1 0f e5 9d 96 f3 b3 d5 43 6e 1b 20 6b 5b d5 05 fc 52 49 b7 cf 24 96 f3 e8 43 50 b0 5c 40 c4 2d 02 33 90 0d d7 c3 dc 6d 9d 57 d2 5a 8c 66 58 eb 16 e3 b5 5d 15 34 a3 10 b7 56 17 71 92 48 56 02 39 40 21 96 68 59 83 59 25 e5 c4 bb b7 94 fb bc ed 1e d7 bb 69 0a 79 a0 19 3e 02 fd 17 c3 05 f2 c6 09 89 87 d9 5e a4 72 4b 0e 87
                                                                                                                                                                                                                                      Data Ascii: 7[VyZn{EHBeVNpDmh"ny] H-n. Kl"Q2M^-inRn/~|rw;f,eT+AgCn k[RI$CP\@-3mWZfX]4VqHV9@!hYY%iy>^rK


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.54982634.92.211.1024433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC523OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                                      Host: tstdmn.cc
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:00 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 67460
                                                                                                                                                                                                                                      Last-Modified: Mon, 10 Jun 2024 07:48:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6666afbb-10784"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16134INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                                                                                                                                                                                      Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 76 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 77 3d 74 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 61 76 29 3b 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 77 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28
                                                                                                                                                                                                                                      Data Ascii: (av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj.getAttributeValueFromNode(av,"title")}var aw=this.findPieceNode(av);if(aj.hasNodeAttributeWithValue(aw,"title")){return aj.getAttributeValueFromNode(
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 77 69 64 74 68 2c 31 30 29 3b 76 61 72 20 64 4c 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 68 65 69 67 68 74 2c 31 30 29 3b 64 7a 2e 72 65 73 3d 70 61 72 73 65 49 6e 74 28 64 4e 2c 31 30 29 2b 22 78 22 2b 70 61 72 73 65 49 6e 74 28 64 4c 2c 31 30 29 3b 72 65 74 75 72 6e 20 64 7a 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 29 7b 76 61 72 20 64 4d 3d 61 32 28 22 63 76 61 72 22 29 2c 64 4c 3d 61 4c 28 64 4d 29 3b 69 66 28 64 4c 26 26 64 4c 2e 6c 65
                                                                                                                                                                                                                                      Data Ascii: odalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(ac.width,10);var dL=parseInt(ac.height,10);dz.res=parseInt(dN,10)+"x"+parseInt(dL,10);return dz}function ca(){var dM=a2("cvar"),dL=aL(dM);if(dL&&dL.le
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 4c 3d 22 22 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 69 66 28 61 64 28 64 4c 29 29 7b 62 4c 3d 64 4c 7d 7d 3b 74 68 69 73 2e 73 65 74 56 69 73 69 74 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4d 29 7b 76 61 72 20 64 4c 3d 2f 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 36 7d 2f 67 3b 69 66 28 79 28 64 4d 29 26 26 64 4c 2e 74 65 73
                                                                                                                                                                                                                                      Data Ascii: rAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.resetUserId=function(){bL=""};this.setUserId=function(dL){if(ad(dL)){bL=dL}};this.setVisitorId=function(dM){var dL=/[0-9A-Fa-f]{16}/g;if(y(dM)&&dL.tes
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC2174INData Raw: 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 61 76 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 6b 28 61 76 5b 61 75 5d 29 7d 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 22 70 69 77 69 6b 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 3b 64 65 66 69 6e 65 28 22 6d 61 74 6f 6d 6f 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;au<av.length;au++){ak(av[au])}}};if(typeof define==="function"&&define.amd){define("piwik",[],function(){return v});define("matomo",[],function(){retur


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.54983018.245.86.174433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC596OUTGET /visitorside/js/common.14cb3f7d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 81966
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1402e"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d4b0acc43b96f7849332ef0fcc29ac32.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: HUcgdB0WrjCrOa3ZwfTMHJWaBif_bm-KN91sybuBvXpbOjBQvPomcw==
                                                                                                                                                                                                                                      Age: 5564
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC15990INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC394INData Raw: e6 82 a8 e5 bd 93 e5 89 8d e7 9a 84 e9 9f b3 e9 a2 91 2f e8 a7 86 e9 a2 91 e9 80 9a e8 af 9d e6 88 96 e5 b1 8f e5 b9 95 e5 85 b1 e4 ba ab e5 b0 86 e7 ab 8b e5 8d b3 e7 bb 93 e6 9d 9f e3 80 82 20 e6 82 a8 e7 9a 84 e8 81 8a e5 a4 a9 e5 b0 86 e5 9c a8 e6 96 b0 e7 aa 97 e5 8f a3 e4 b8 ad e7 bb a7 e7 bb ad ef bc 8c e6 82 a8 e8 bf 98 e5 8f af e4 bb a5 e5 9c a8 e5 85 b6 e4 b8 ad e5 bc 80 e5 a7 8b e6 96 b0 e7 9a 84 e9 9f b3 e9 a2 91 2f e8 a7 86 e9 a2 91 e8 81 8a e5 a4 a9 e6 88 96 e5 b1 8f e5 b9 95 e5 85 b1 e4 ba ab e3 80 82 22 2c 63 68 61 74 54 6f 6f 6c 4d 6f 72 65 3a 22 e6 9b b4 e5 a4 9a 22 2c 63 6c 6f 73 65 3a 22 e5 85 b3 e9 97 ad 22 2c 65 6d 6f 6a 69 3a 22 e8 a1 a8 e6 83 85 e7 ac a6 e5 8f b7 22 2c 72 6f 74 61 74 65 3a 22 e6 97 8b e8 bd ac 22 2c 66 6c 69 70 3a
                                                                                                                                                                                                                                      Data Ascii: / /",chatToolMore:"",close:"",emoji:"",rotate:"",flip:
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 6d 69 6e 69 6d 69 7a 61 64 61 2c 20 68 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 6d 61 78 69 6d 69 7a 61 72 6c 61 2e 22 2c 63 6c 6f 73 65 4e 65 77 4d 73 67 3a 22 48 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 63 65 72 72 61 72 20 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 6d 65 6e 73 61 6a 65 20 6e 75 65 76 6f 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 4c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 63 68 61 74 20 65 73 74 c3 a1 20 61 62 69 65 72 74 61 20 61 63 74 75 61 6c 6d 65 6e 74 65 2e 22 2c 6b 62 57 69 6e 3a 22 42 61 73 65 20 64 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 43 61 72 67 61 6e 64 6f 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 4d 65 6e 73 61 6a 65 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 22 2c 70 6f 73
                                                                                                                                                                                                                                      Data Ascii: minimizada, haga clic para maximizarla.",closeNewMsg:"Haga clic para cerrar la ventana de mensaje nuevo",maximized:"La ventana de chat est abierta actualmente.",kbWin:"Base de conocimientos",loadingWin:"Cargando",offlineWin:"Mensaje fuera de lnea",pos
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC9200INData Raw: 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 2c 21 31 29 29 7d 2c 48 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 74 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 29 29 7d 2c 57 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 26 26 28 6e 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 74 2c 21 31 29 3a 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 2c 21 31 29 2c 65 2e 61 64 64 45 76 65
                                                                                                                                                                                                                                      Data Ascii: istener("webkitAnimationEnd",t,!1))},He=function(e,t){e&&(e.removeEventListener("animationend",t),e.removeEventListener("webkitAnimationEnd",t))},We=function(e,t,n){e&&(n?e.addEventListener("touchstart",t,!1):(e.addEventListener("mousemove",t,!1),e.addEve
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC3088INData Raw: 30 39 20 31 32 2e 30 32 35 35 43 38 2e 35 38 30 33 37 20 31 32 2e 30 33 35 38 20 38 2e 35 38 31 30 31 20 31 32 2e 30 35 33 31 20 38 2e 35 38 32 34 20 31 32 2e 30 37 36 36 43 38 2e 35 38 35 32 20 31 32 2e 31 32 33 36 20 38 2e 35 39 31 30 31 20 31 32 2e 31 39 34 20 38 2e 36 30 32 39 32 20 31 32 2e 32 37 39 37 43 38 2e 36 32 37 31 37 20 31 32 2e 34 35 34 32 20 38 2e 36 37 34 36 20 31 32 2e 36 37 36 33 20 38 2e 37 36 33 37 34 20 31 32 2e 38 39 30 31 43 38 2e 38 35 33 31 20 31 33 2e 31 30 34 34 20 38 2e 39 37 33 38 34 20 31 33 2e 32 38 35 34 20 39 2e 31 33 31 30 34 20 31 33 2e 34 31 31 43 39 2e 32 37 37 39 32 20 31 33 2e 35 32 38 34 20 39 2e 34 38 37 37 34 20 31 33 2e 36 32 33 33 20 39 2e 38 31 34 32 35 20 31 33 2e 36 32 34 35 43 31 30 2e 35 38 37 38 20 31 33
                                                                                                                                                                                                                                      Data Ascii: 09 12.0255C8.58037 12.0358 8.58101 12.0531 8.5824 12.0766C8.5852 12.1236 8.59101 12.194 8.60292 12.2797C8.62717 12.4542 8.6746 12.6763 8.76374 12.8901C8.8531 13.1044 8.97384 13.2854 9.13104 13.411C9.27792 13.5284 9.48774 13.6233 9.81425 13.6245C10.5878 13
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 7b 63 78 3a 22 30 22 2c 63 79 3a 22 30 22 2c 72 3a 22 31 30 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 6c 6f 61 64 69 6e 67 2d 63 69 72 63 6c 65 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 73 63 61 6c 65 28 30 2e 39 35 36 36 36 37 20 30 2e 39 35 36 36 36 37 29 22 7d 2c 65 28 22 61 6e 69 6d 61 74 65 54 72 61 6e 73 66 6f 72 6d 22 2c 7b 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 74 79 70 65 3a 22 73 63 61 6c 65 22 2c 62 65 67 69 6e 3a 22 2d 30 2e 37 35 73 22 2c 76 61 6c 75 65 73 3a 22 30 2e 38 20 30 2e 38 3b 31 20 31 22 2c 6b 65 79 54 69 6d 65 73 3a 22 30 3b 31 22 2c 64 75 72 3a 22 31 73 22 2c 72 65 70 65 61 74 43 6f 75 6e 74 3a 22 69 6e 64 65 66 69 6e 69 74 65 22 7d 29 2c 65 28 22 61 6e 69 6d 61 74 65 22 2c 7b 61 74 74 72 69 62 75
                                                                                                                                                                                                                                      Data Ascii: {cx:"0",cy:"0",r:"10",className:"loading-circle",transform:"scale(0.956667 0.956667)"},e("animateTransform",{attributeName:"transform",type:"scale",begin:"-0.75s",values:"0.8 0.8;1 1",keyTimes:"0;1",dur:"1s",repeatCount:"indefinite"}),e("animate",{attribu
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 34 34 38 2c 31 2e 36 36 35 2d 34 2e 36 33 31 2e 37 37 34 2d 36 2e 30 33 31 5a 22 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 6d 31 34 2e 36 30 35 2c 33 2e 33 39 63 2d 2e 32 37 35 2d 2e 34 34 2d 2e 36 31 2d 2e 38 33 31 2d 2e 39 33 35 2d 31 2e 32 31 2d 2e 31 31 36 2d 2e 31 35 35 2d 2e 32 33 35 2d 2e 32 35 39 2d 2e 33 33 31 2d 2e 33 34 31 2d 2e 30 34 31 2d 2e 30 33 35 2d 2e 30 37 38 2d 2e 30 36 38 2d 2e 31 31 2d 2e 31 2d 2e 30 38 34 2d 2e 30 38 34 2d 2e 32 30 36 2d 2e 31 33 32 2d 2e 33 33 37 2d 2e 31 33 32 2d 2e 31 36 2c 30 2d 2e 33 30 33 2e 30 37 2d 2e 33 39 35 2e 31 39 32 2d 2e 30 38 37 2e 30 38 36 2d 2e 31 33 36 2e 32 32 36 2d 2e 31 32 36 2e 33 36 38 2e 30 31 2e 31 34 34 2e 30 38 2e 32 37 34 2e 31 39 2e 33 35 37 2e 30 30 39 2e 30 31 2e 30 33 31 2e 30
                                                                                                                                                                                                                                      Data Ascii: 448,1.665-4.631.774-6.031Z"}),e("path",{d:"m14.605,3.39c-.275-.44-.61-.831-.935-1.21-.116-.155-.235-.259-.331-.341-.041-.035-.078-.068-.11-.1-.084-.084-.206-.132-.337-.132-.16,0-.303.07-.395.192-.087.086-.136.226-.126.368.01.144.08.274.19.357.009.01.031.0
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC4142INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 3b 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 7b 76 61 6c 75 65 3a 74 7d 29 2c 74 68 69 73 2e 70 72 6f 70 73 2e 6f 6e 43 68 61 6e 67 65 28 74 29 7d 2c 72 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 73 74 61 74 65 2e 76 61 6c 75 65 2c 61 3d 74 68 69 73 2e 70 72 6f 70 73 2c 72 3d 61 2e 6e 61 6d 65 2c 69 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 3b 61 2e 76 61 6c 75 65 2c 61 2e 6f 6e 43 68 61 6e 67 65 3b 76 61 72 20 6f 3d 61 2e 6f 70 74 69 6f 6e 73 2c 63 3d 61 2e 65 72 72 6f 72 2c 6c 3d 61 2e 6c 61 62 65 6c 2c 75 3d 64 28 61 2c 6d 6e 29 3b 72 65 74 75 72 6e 20 65 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 74 61
                                                                                                                                                                                                                                      Data Ascii: function(e){var t=e.target.value;this.setState({value:t}),this.props.onChange(t)},r.render=function(){var n=this.state.value,a=this.props,r=a.name,i=a.className;a.value,a.onChange;var o=a.options,c=a.error,l=a.label,u=d(a,mn);return e("div",{className:"ta


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.54983118.245.86.174433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC596OUTGET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 114414
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1beee"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 b17826d683a2d96e59e274ca2b79697e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: s98LC-GRcO1jjDcgQJZSFQ-29XYBdeZKIDCx1jOwP-vl7iaKlUqbNw==
                                                                                                                                                                                                                                      Age: 5564
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC8949INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 6e 5d 2c 64 6e 3d 74 6e 2e 67 65 74 54 69 6d 65 3b 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 2b 22 22 21 3d 6e 6e 26 26 5a 65 28 29 28 74 6e 2c 75 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6e 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 65 3d 3d 65 3f 72 6e 2e 63 61 6c 6c 28 74 68 69 73 29 3a 6e 6e 7d 29 29 2c 41 26 26 22 67 22 21 3d 2f 2e 2f 67 2e 66 6c 61 67 73 26 26 24 2e 66 28 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6c 61 67 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 4b 65 7d 29 3b 76 61 72 20 6f 6e 3d 69 2c 63 6e 3d 4b 65 2c 66 6e 3d 41 2c 61 6e 3d 22 74 6f 53 74 72 69 6e 67 22 2c 73 6e 3d 2f 2e 2f 5b 61 6e 5d 2c 6c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 5a 65 28 29 28 52
                                                                                                                                                                                                                                      Data Ascii: n],dn=tn.getTime;new Date(NaN)+""!=nn&&Ze()(tn,un,(function(){var e=dn.call(this);return e==e?rn.call(this):nn})),A&&"g"!=/./g.flags&&$.f(RegExp.prototype,"flags",{configurable:!0,get:Ke});var on=i,cn=Ke,fn=A,an="toString",sn=/./[an],ln=function(e){Ze()(R
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 31 29 7b 76 61 72 20 72 3d 6e 5b 75 5d 3b 72 65 74 75 72 6e 20 75 3e 30 26 26 28 6e 2e 73 70 6c 69 63 65 28 75 2c 31 29 2c 6e 2e 75 6e 73 68 69 66 74 28 72 29 29 2c 72 2e 76 61 6c 75 65 7d 7d 72 65 74 75 72 6e 7b 67 65 74 3a 75 2c 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 75 28 74 29 7c 7c 28 6e 2e 75 6e 73 68 69 66 74 28 7b 6b 65 79 3a 74 2c 76 61 6c 75 65 3a 72 7d 29 2c 6e 2e 6c 65 6e 67 74 68 3e 65 26 26 6e 2e 70 6f 70 28 29 29 7d 7d 7d 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 6e 28 75 2c 72 29 7b 69 66 28 65 28 75 2c 72 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79
                                                                                                                                                                                                                                      Data Ascii: 1){var r=n[u];return u>0&&(n.splice(u,1),n.unshift(r)),r.value}}return{get:u,put:function(t,r){u(t)||(n.unshift({key:t,value:r}),n.length>e&&n.pop())}}}(e,t)}function lr(e,t){var n=t?function(e,t){return function n(u,r){if(e(u,r))return!0;if(Array.isArray
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC15596INData Raw: 5c 75 64 64 66 39 5c 75 64 64 66 61 5d 7c 5c 75 64 38 33 63 5c 75 64 64 65 65 5c 75 64 38 33 63 5b 5c 75 64 64 65 38 2d 5c 75 64 64 65 61 5c 75 64 64 66 31 2d 5c 75 64 64 66 34 5c 75 64 64 66 36 2d 5c 75 64 64 66 39 5d 7c 5c 75 64 38 33 63 5c 75 64 64 65 66 5c 75 64 38 33 63 5b 5c 75 64 64 65 61 5c 75 64 64 66 32 5c 75 64 64 66 34 5c 75 64 64 66 35 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 30 5c 75 64 38 33 63 5b 5c 75 64 64 65 61 5c 75 64 64 65 63 2d 5c 75 64 64 65 65 5c 75 64 64 66 32 5c 75 64 64 66 33 5c 75 64 64 66 35 5c 75 64 64 66 37 5c 75 64 64 66 63 5c 75 64 64 66 65 5c 75 64 64 66 66 5d 7c 5c 75 64 38 33 63 5c 75 64 64 66 31 5c 75 64 38 33 63 5b 5c 75 64 64 65 36 2d 5c 75 64 64 65 38 5c 75 64 64 65 65 5c 75 64 64 66 30 5c 75 64 64 66 37 2d 5c 75 64
                                                                                                                                                                                                                                      Data Ascii: \uddf9\uddfa]|\ud83c\uddee\ud83c[\udde8-\uddea\uddf1-\uddf4\uddf6-\uddf9]|\ud83c\uddef\ud83c[\uddea\uddf2\uddf4\uddf5]|\ud83c\uddf0\ud83c[\uddea\uddec-\uddee\uddf2\uddf3\uddf5\uddf7\uddfc\uddfe\uddff]|\ud83c\uddf1\ud83c[\udde6-\udde8\uddee\uddf0\uddf7-\ud
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC788INData Raw: 6f 69 64 20 30 7d 29 29 29 3a 28 74 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 6d 69 29 2c 74 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 67 69 29 2c 74 2e 5f 5f 68 3d 5b 5d 2c 59 6f 3d 30 29 29 2c 5a 6f 3d 58 6f 7d 2c 78 75 2e 64 69 66 66 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 69 26 26 72 69 28 65 29 3b 76 61 72 20 74 3d 65 2e 5f 5f 63 3b 74 26 26 74 2e 5f 5f 48 26 26 28 74 2e 5f 5f 48 2e 5f 5f 68 2e 6c 65 6e 67 74 68 26 26 28 31 21 3d 3d 65 69 2e 70 75 73 68 28 74 29 26 26 4a 6f 3d 3d 3d 78 75 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 28 28 4a 6f 3d 78 75 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 29 7c 7c 62 69 29 28 76 69 29 29 2c 74 2e 5f 5f 48 2e 5f 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: oid 0}))):(t.__h.forEach(mi),t.__h.forEach(gi),t.__h=[],Yo=0)),Zo=Xo},xu.diffed=function(e){ri&&ri(e);var t=e.__c;t&&t.__H&&(t.__H.__h.length&&(1!==ei.push(t)&&Jo===xu.requestAnimationFrame||((Jo=xu.requestAnimationFrame)||bi)(vi)),t.__H.__.forEach((funct
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 28 75 29 2c 79 69 26 26 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 65 29 7d 2c 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 30 30 29 3b 79 69 26 26 28 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 69 28 65 29 7b 76 61 72 20 74 3d 58 6f 2c 6e 3d 65 2e 5f 5f 63 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 28 65 2e 5f 5f 63 3d 76 6f 69 64 20 30 2c 6e 28 29 29 2c 58 6f 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 67 69 28 65 29 7b 76 61 72 20 74 3d 58 6f 3b 65 2e 5f 5f 63 3d 65 2e 5f 5f 28 29 2c 58 6f 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                      Data Ascii: (u),yi&&cancelAnimationFrame(t),setTimeout(e)},u=setTimeout(n,100);yi&&(t=requestAnimationFrame(n))}function mi(e){var t=Xo,n=e.__c;"function"==typeof n&&(e.__c=void 0,n()),Xo=t}function gi(e){var t=Xo;e.__c=e.__(),Xo=t}function wi(e,t){return!e||e.length
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 72 77 61 72 64 52 65 66 3d 77 2c 57 63 2e 46 72 61 67 6d 65 6e 74 3d 53 2c 57 63 2e 4c 61 7a 79 3d 78 2c 57 63 2e 4d 65 6d 6f 3d 4f 2c 57 63 2e 50 6f 72 74 61 6c 3d 50 2c 57 63 2e 50 72 6f 66 69 6c 65 72 3d 45 2c 57 63 2e 53 74 72 69 63 74 4d 6f 64 65 3d 6b 2c 57 63 2e 53 75 73 70 65 6e 73 65 3d 43 2c 57 63 2e 69 73 41 73 79 6e 63 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 57 63 2e 69 73 43 6f 6e 63 75 72 72 65 6e 74 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 57 63 2e 69 73 43 6f 6e 74 65 78 74 43 6f 6e 73 75 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 62 28 65 29 3d 3d 3d 6f 7d 2c 57 63 2e 69 73 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: rwardRef=w,Wc.Fragment=S,Wc.Lazy=x,Wc.Memo=O,Wc.Portal=P,Wc.Profiler=E,Wc.StrictMode=k,Wc.Suspense=C,Wc.isAsyncMode=function(){return!1},Wc.isConcurrentMode=function(){return!1},Wc.isContextConsumer=function(e){return b(e)===o},Wc.isContextProvider=functi
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 2e 70 6f 69 6e 74 65 72 54 79 70 65 3a 22 6d 6f 75 73 65 22 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 65 29 7b 72 65 74 75 72 6e 20 70 61 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 74 6f 75 63 68 65 6e 64 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 74 6f 75 63 68 63 61 6e 63 65 6c 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 3a 65 2e 74 61 72 67 65 74 54 6f 75 63 68 65 73 7d 28 65 29 5b 30 5d 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 65 2c 74 29 7b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 63 6c 69 65 6e 74 58 2d 65 2e 63 6c 69 65 6e 74 58 2c 75 3d 74 2e 63 6c 69 65 6e 74 59 2d 65 2e 63 6c 69 65 6e 74 59 2c 72 3d 28 74 2e 63 6c 69 65 6e 74 58 2b 65 2e 63 6c 69 65 6e 74 58 29 2f 32 2c 64 3d 28 74 2e
                                                                                                                                                                                                                                      Data Ascii: .pointerType:"mouse"}function ha(e){return pa(e)?function(e){return"touchend"===e.type||"touchcancel"===e.type?e.changedTouches:e.targetTouches}(e)[0]:e}function va(e,t){try{const n=t.clientX-e.clientX,u=t.clientY-e.clientY,r=(t.clientX+e.clientX)/2,d=(t.
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC2016INData Raw: 2e 73 74 61 74 65 2c 75 3d 6e 2e 5f 76 61 6c 75 65 73 5b 31 5d 2c 72 3d 74 2e 61 6e 67 6c 65 2d 75 3b 6c 65 74 20 64 3d 30 3b 4d 61 74 68 2e 61 62 73 28 72 29 3e 32 37 30 26 26 28 64 2b 3d 4d 61 74 68 2e 73 69 67 6e 28 72 29 29 2c 74 68 69 73 2e 63 6f 6d 70 75 74 65 56 61 6c 75 65 73 28 5b 74 2e 64 69 73 74 61 6e 63 65 2c 74 2e 61 6e 67 6c 65 2d 33 36 30 2a 64 5d 29 2c 6e 2e 6f 72 69 67 69 6e 3d 74 2e 6f 72 69 67 69 6e 2c 6e 2e 74 75 72 6e 73 3d 64 2c 6e 2e 5f 6d 6f 76 65 6d 65 6e 74 3d 5b 6e 2e 5f 76 61 6c 75 65 73 5b 30 5d 2f 6e 2e 5f 69 6e 69 74 69 61 6c 5b 30 5d 2d 31 2c 6e 2e 5f 76 61 6c 75 65 73 5b 31 5d 2d 6e 2e 5f 69 6e 69 74 69 61 6c 5b 31 5d 5d 2c 74 68 69 73 2e 63 6f 6d 70 75 74 65 28 65 29 2c 74 68 69 73 2e 65 6d 69 74 28 29 7d 74 6f 75 63 68
                                                                                                                                                                                                                                      Data Ascii: .state,u=n._values[1],r=t.angle-u;let d=0;Math.abs(r)>270&&(d+=Math.sign(r)),this.computeValues([t.distance,t.angle-360*d]),n.origin=t.origin,n.turns=d,n._movement=[n._values[0]/n._initial[0]-1,n._values[1]-n._initial[1]],this.compute(e),this.emit()}touch
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC5145INData Raw: 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 65 76 69 63 65 3b 74 26 26 28 65 28 74 2c 22 73 74 61 72 74 22 2c 74 68 69 73 5b 74 2b 22 53 74 61 72 74 22 5d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 28 74 2c 22 63 68 61 6e 67 65 22 2c 74 68 69 73 5b 74 2b 22 4d 6f 76 65 22 5d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 28 74 2c 22 65 6e 64 22 2c 74 68 69 73 5b 74 2b 22 45 6e 64 22 5d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 28 74 2c 22 63 61 6e 63 65 6c 22 2c 74 68 69 73 5b 74 2b 22 45 6e 64 22 5d 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 65 28 22 6c 6f 73 74 50 6f 69 6e 74 65 72 43 61 70 74 75 72 65 22 2c 22 22 2c 74 68 69 73 5b 74 2b 22 45 6e 64 22 5d 2e 62 69 6e 64 28 74 68 69 73 29 29 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e
                                                                                                                                                                                                                                      Data Ascii: (e){const t=this.config.device;t&&(e(t,"start",this[t+"Start"].bind(this)),e(t,"change",this[t+"Move"].bind(this)),e(t,"end",this[t+"End"].bind(this)),e(t,"cancel",this[t+"End"].bind(this)),e("lostPointerCapture","",this[t+"End"].bind(this))),this.config.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.54982918.245.86.174433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:00 UTC596OUTGET /visitorside/js/bundle.dbff9911.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 583568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-8e790"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 218c6128df18321f9758e53ccc351448.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: iLltALcrB0TYX4TcJ37ysQfU5cmrJROt4s-HDimCjh3SOPziEcEnaQ==
                                                                                                                                                                                                                                      Age: 5564
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 61 20 61 73 20 74 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC1514INData Raw: 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 75 6c 61 72 20 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 7b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 34 70 78 3b 64 69 73 70
                                                                                                                                                                                                                                      Data Ascii: focus{border-color:#00000a;outline:0}.multipleText.error,.multipleText.error:focus,.multipleText.error:hover{border-color:#d34747}.window--circular .multipleText{border-radius:20px;padding:15px}.upload-file{z-index:0;overflow:hidden;padding:12px 14px;disp
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 2e 30 38 70 78 3b 63 6f 6c 6f 72 3a 23 37 61 37 61 37 61 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 64 65 64 65 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 20 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 5f 5f 69 63 6f 6e 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25
                                                                                                                                                                                                                                      Data Ascii: text-overflow:ellipsis;font-size:12px;line-height:15.08px;color:#7a7a7a}.upload-file--initial{border:1px dashed #dedede;border-radius:4px;height:56px;cursor:pointer}.upload-file--initial .upload-file__icon{width:24px;height:24px;position:absolute;left:50%
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC10463INData Raw: 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 74 6f 70 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 7a 2d 69 6e 64 65 78 3a 38 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 6c 65 66 74 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 77 69 6e
                                                                                                                                                                                                                                      Data Ascii: order:2px solid #fff;border-radius:100%;top:0}.window--circle .header__teamAvatarImg:nth-child(1){z-index:8}.window--circle .header__teamAvatarImg:nth-child(2){left:36px;z-index:9}.window--circle .header__teamAvatarImg:nth-child(3){right:0;z-index:10}.win
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC12792INData Raw: 3d 70 61 73 73 77 6f 72 64 5d 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 20 2e 66 69 65 6c 64 2d 63 6f 6e 74 72 6f 6c 2d 70 61 73 73 77 6f 72 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 20 2e 66 69 65 6c 64 2d 63 6f 6e 74 72 6f 6c 2d 70 61 73 73 77 6f 72 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 3a 3a 2d 6f 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 20 2e 66 69 65 6c 64 2d 63 6f 6e 74 72 6f 6c 2d 70 61 73 73 77 6f 72 64 20 2e 73 76 67 2d 69 63 6f 6e 7b 66 69 6c 6c 3a 23 62 65 62
                                                                                                                                                                                                                                      Data Ascii: =password]::-ms-reveal{display:none}.form-fields .field-control-password input[type=password]::-ms-clear{display:none}.form-fields .field-control-password input[type=password]::-o-clear{display:none}.form-fields .field-control-password .svg-icon{fill:#beb
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC11502INData Raw: 6f 6e 66 69 64 65 6e 63 65 41 6e 73 77 65 72 44 69 76 3e 64 69 76 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 56 69 73 69 74 6f 72 2b 64 69 76 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 56 69 73 69 74 6f 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 3e 64 69 76 2e 62 6f 74 43 6f 6e 66 69 64 65 6e 63 65 41 6e 73 77 65 72 44 69 76 3e 64 69 76 2b 64 69 76 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 3e 64 69 76 2e 62 6f 74 43 6f 6e 66 69 64 65 6e 63 65 41 6e 73 77 65 72 44 69 76 3e 64 69 76 2b 64 69 76 3e 2e 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 74 69 6d 65 2b 2e 63 68 61 74 2d 76 69 73 69 74 6f 72 2d 6d 65 73 73 61 67 65 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                                                                                                                                                                                                                      Data Ascii: onfidenceAnswerDiv>div.window__chatVisitor+div.window__chatVisitor{margin-top:8px}.window__chat>div>div.botConfidenceAnswerDiv>div+div{margin-top:16px}.window__chat>div>div.botConfidenceAnswerDiv>div+div>.chat-message-time+.chat-visitor-message{margin-top
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 57 69 74 68 41 67 65 6e 74 2d 2d 62 6f 74 74 6f 6d 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 32 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 32 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 3b 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 6d 61
                                                                                                                                                                                                                                      Data Ascii: WithAgent--bottom{color:#00000a;font-size:.8rem;line-height:1.12;height:1rem;padding-left:12px;float:left}.window__chat .dot{position:relative;top:-1px;height:22px}.window__chat .dot__element{display:inline-block;width:4px;height:4px;border-radius:100%;ma
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 75 6c 61 72 20 2e 69 6e 76 69 74 61 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 20 32 30 70 78 20 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 68 72 6f 6d 65 2e 69 6e 76 69 74 61 74 69 6f 6e 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 7d 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 6e 61 6d 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 31 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 2e 69 6e 76 69 74 61 74 69 6f 6e 5f 5f 6d 65 73 73 61 67 65 7b 6c 69
                                                                                                                                                                                                                                      Data Ascii: .window--circular .invitation{border-radius:20px 20px 0}.window--chrome.invitation{box-shadow:0 5px 15px 0 rgba(0,0,0,.15)}.invitation__name{line-height:1.21;text-overflow:ellipsis;white-space:nowrap;-ms-flex-positive:0;flex-grow:0}.invitation__message{li
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC2804INData Raw: 6e 6f 46 6f 6f 74 65 72 20 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 63 68 61 74 57 69 74 68 41 67 65 6e 74 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 63 68 61 74 57 69 74 68 41 67 65 6e 74 7b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 63 68 61 74 57 69 74 68 41 67 65 6e 74 20 2e 62 75 74 74 6f 6e 50 72 6f 67 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 34 35 70 78 20 33 35 70 78 7d
                                                                                                                                                                                                                                      Data Ascii: noFooter .kbsearch-window__chatWithAgent{bottom:0}.window--mobile .window--bubble .kbsearch-window__chatWithAgent{bottom:0;width:100%;margin:0}.window--mobile .window--bubble .kbsearch-window__chatWithAgent .buttonProgressContainer{padding:30px 45px 35px}
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 2e 6b 62 73 65 61 72 63 68 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 39 35 70 78 7d 2e 6b 62 73 65 61 72 63 68 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 2d 6d 73 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 2e 6b 62 73 65 61 72 63 68 2d 77 69 6e 64 6f 77 5f 5f 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 61 72 74 69 63
                                                                                                                                                                                                                                      Data Ascii: ndow--mobile .kbsearch__container{overflow-y:hidden;margin-bottom:0;padding-bottom:95px}.kbsearch__container{-ms-flex:1;flex:1;overflow-y:hidden}.kbsearch-window__form{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column}.artic


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.549828103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC699OUTGET /fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 161156
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6625e3bb-27584"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:12:43 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:56 GMT
                                                                                                                                                                                                                                      Age: 1284785
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d8d20c432c13f4b9fa9584dd7e633d27
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC15742INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 00 ea 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 22 69 6c 6f 63 00 00 00 00 44 40 00 01 00 01 00 00 00 00 01 0e 00 01 00 00 00 00 00 02 74 76 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 04 0c 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 b6 00 00 02 08 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 17 69 70 6d 61 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm"ilocD@tv#iinfinfeav01jiprpKipcocolrnclxav1Cispepixiipma
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 38 39 4e a2 f7 98 17 a2 f0 68 3d 27 2d d9 db ad c3 c7 8e 4c 6f 7d 7a 4c b5 c5 32 b4 a5 ba 0c 37 03 b9 e3 f1 c2 01 9c dd 32 6a 29 9a e0 ea be 05 db 75 d7 67 76 12 0e 56 4d 02 2c a8 48 2b 37 18 3e eb 26 f8 bd 70 61 ce b0 80 12 2d 04 6e 68 90 12 4b ea bf 90 9c d8 f8 1e 47 70 d3 c8 bb d5 83 26 86 70 19 c7 99 5f be 80 39 13 3a b2 d8 b5 d7 86 66 4e 3e 9d 94 14 40 1f a5 69 cd 7c f9 93 ee 78 b6 fb 95 8f 58 f1 99 35 d9 6a e3 43 99 d4 8f 9c 76 c9 28 ba 59 af 3e 67 b0 07 d7 7f 88 51 a5 ab 74 97 3e 97 7a 6a 03 93 c6 d6 dd 7d fe 41 15 7a 57 2e d5 83 9c 61 7a 50 4b 09 e1 d8 ec c6 36 20 bd 5b af 7c 15 32 84 00 d0 56 2e d5 18 a5 bc ff a7 96 a1 4b 42 f5 1a 2e fd 8c bd 1f 19 fd 6e f6 87 fd 75 50 b0 a8 40 1b a7 42 42 c4 6d 94 3d 80 27 a8 e4 c0 2d 3d 62 4e 69 a0 97 96 96 09
                                                                                                                                                                                                                                      Data Ascii: 89Nh='-Lo}zL272j)ugvVM,H+7>&pa-nhKGp&p_9:fN>@i|xX5jCv(Y>gQt>zj}AzW.azPK6 [|2V.KB.nuP@BBm='-=bNi
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: 74 f2 7d 5d 9b c1 63 a5 a8 b3 9d bb 87 fa 67 bf 79 63 f5 05 74 aa 1e bf 3b d8 4d 52 dc ef 78 76 e2 33 cf 91 4e 27 42 3f 4c de 99 eb ba ab b8 89 ac c3 e5 6a 4e c2 0b 6e d2 31 b9 13 fc 3d d2 e1 3e 6b 87 8d 31 4b 68 2f 49 37 55 1a c9 b1 b5 94 1c 70 14 af 0a 44 35 3e f3 64 91 2d a1 26 4e 4b 09 83 57 62 a3 dd f3 ff 99 53 20 2e 20 51 d2 a2 58 7b a4 b9 ef 76 40 1e e1 3c 68 e9 18 41 4f 9f aa a2 ab aa 9c 0c f4 aa 90 2e b1 ff a9 f2 2d 5a 9d 5f a3 9a 56 9a e0 7d c5 04 ca ac b8 e4 07 f7 6b fc 88 bf 5c 9d 01 17 8c 9c 65 02 b2 2e 4b 0d c0 cf 45 ef cf 06 61 df 3e 53 47 d2 1c 55 22 35 f8 31 50 b6 62 1a bb 85 8b 04 fa 85 d4 fb 47 f3 26 8c d7 78 b9 70 00 3c 5b ce 78 b8 be c9 f8 36 b5 3f b4 8f e4 f1 da a3 d1 76 24 d2 d6 f6 fc 92 bf 09 3b f0 f4 fa 10 3e 1d ad 2f f4 f4 85 fc
                                                                                                                                                                                                                                      Data Ascii: t}]cgyct;MRxv3N'B?LjNn1=>k1Kh/I7UpD5>d-&NKWbS . QX{v@<hAO.-Z_V}k\e.KEa>SGU"51PbG&xp<[x6?v$;>/
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC16384INData Raw: a2 34 61 14 55 72 0c 6e b5 bf 11 1a 06 3b bf f9 91 3c ec 77 80 ef c8 3b 1f 9d 79 7b be b3 e8 9e b7 1c b2 fa 8c ca 9e b0 5a 27 7f 82 78 a1 1e 87 e3 39 bf 62 31 de 81 29 7c 98 cc e8 ee b3 01 d7 77 d9 32 1d 50 e2 29 b1 4f 5c c0 66 0e 01 16 f7 c8 9a 83 df d9 b5 65 01 45 31 43 23 fc 6d ac cf be 14 8d 75 7a 2b 35 1e 83 3d 46 bc ed 16 17 c6 fa 15 53 78 93 db 6e 57 5a a1 1b c9 70 15 af 69 3e 8a 85 cc e5 46 06 e2 80 ee 8e e1 ad c9 f6 37 8f b8 40 a9 c2 13 46 b8 50 45 94 f6 be af 87 4d 77 94 c9 5d 74 ad 6e ac 43 ab 3d 51 52 c0 35 93 65 b0 f1 b7 0f 7d 95 b9 07 f3 bf ff a1 c6 fc e1 10 ca 46 60 28 b3 ce 24 dc fd bc ad e5 44 c2 93 13 cd 6a ee 40 b0 7e 8c 3d 95 ef 3a 3c 4b 97 5b 98 03 37 fb c9 1a 83 68 bb 34 1b e5 1e 58 c7 17 3b 55 3c 74 a1 da 8e 31 88 3c ea 85 3f ae e8
                                                                                                                                                                                                                                      Data Ascii: 4aUrn;<w;y{Z'x9b1)|w2P)O\feE1C#muz+5=FSxnWZpi>F7@FPEMw]tnC=QR5e}F`($Dj@~=:<K[7h4X;U<t1<?
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 45 14 76 5f 74 58 07 b2 45 89 ee 65 b1 66 6a da 33 2b bb 3f df b2 bd a1 97 92 0f 76 41 43 cf 56 47 26 a7 a5 68 7f e2 ef 4f 6c 18 ac 8f 56 4c f3 d5 62 24 d3 17 74 54 56 19 e5 d2 7a 85 96 46 92 79 ea 60 d8 ee 6c 0a 7a eb 41 0a 45 72 bb 4f 68 3e 77 dd eb da 4f b0 6e c6 81 a9 f7 d9 ed 80 20 7f 0e bc f1 f2 40 db e2 38 79 a6 83 20 24 27 89 44 03 fd e3 25 90 b6 66 87 c6 23 1e 63 7e 48 ee a5 ad e3 25 b4 22 b8 c0 d0 18 c1 35 52 76 e6 31 e4 08 56 77 a1 01 b0 48 6d da 4e 5b 75 b7 af c3 f8 06 bc 09 3a b9 e2 8d a0 a0 15 68 98 9a 61 83 24 5b dd 65 c0 68 11 49 a7 ce 12 73 97 b1 5d ab 02 77 36 91 fb f0 cd aa f7 97 d6 54 be af e1 89 35 fd 8b f7 a7 a5 0e 64 fb 05 84 7f ad 2e b2 83 7a bf e9 93 75 f5 95 72 17 76 38 63 70 6c 8b 61 57 5b 5e 28 9c dc 8c 3c 77 69 27 26 6b 2b ba
                                                                                                                                                                                                                                      Data Ascii: Ev_tXEefj3+?vACVG&hOlVLb$tTVzFy`lzAErOh>wOn @8y $'D%f#c~H%"5Rv1VwHmN[u:ha$[ehIs]w6T5d.zurv8cplaW[^(<wi'&k+
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 54 f7 03 c6 ca 71 42 05 ab ba 19 18 5d ce 4d 70 f2 e7 00 40 73 7b bc c6 9c 79 5d ed fa 97 9c 87 74 86 d9 b4 ca 04 61 c9 5d bf 00 a9 b2 3b 17 74 4d c0 fe f1 3b 6f df 8e 92 ef 33 1c 84 c1 08 d6 32 89 69 34 7a c5 9c 6d 8e 82 a6 02 97 a8 36 6b 1a 34 47 aa ca 2c 66 33 22 48 4e e4 c1 2e 00 09 7f 98 a0 fc f2 0b 19 44 1b 77 b9 c4 81 34 d6 a9 ba 14 05 21 c2 23 84 25 67 8f 01 60 d4 2b 3f 6e 73 c6 64 91 ef 48 74 6e 0a 5d 7a 85 63 8d 2c f5 4b fe b4 f0 0c c0 07 6e 77 66 19 b0 7f 10 ca 00 27 32 41 28 5c 73 b9 7e a4 07 e9 14 20 91 d2 43 2d 21 cd 0c ad 7d d3 af ca b6 9a 7b 30 27 8e 89 d9 7a bb 62 24 f2 5c 5e c4 4f c0 c2 61 f7 78 c1 77 1d 1c 15 c8 0d 87 67 21 b7 cb d8 c5 03 04 8c 8f 7c a4 d8 0e 38 8f 90 8e fe 4b e9 24 92 7d 70 6f c0 61 0d 9a 52 f4 b2 4e 57 e5 39 32 0d a3
                                                                                                                                                                                                                                      Data Ascii: TqB]Mp@s{y]ta];tM;o32i4zm6k4G,f3"HN.Dw4!#%g`+?nsdHtn]zc,Knwf'2A(\s~ C-!}{0'zb$\^Oaxwg!|8K$}poaRNW92
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 57 ff ef 5d 83 61 3e 32 a9 d5 44 6f fd c7 d7 88 6a c2 06 34 f6 0e 5f df 94 20 6d 06 70 d5 4b c4 3a 20 78 d6 6a 11 9f 69 d6 ef 01 fa 70 b1 a7 72 f4 f7 1a a1 10 44 41 71 98 75 28 57 2d c9 f0 a8 fb 4b 3a 2e 5a 40 88 e3 8e 06 67 f4 e5 05 8c 7e fc e0 ae 10 98 30 68 39 76 b3 02 7f 8c be 5f 80 f7 6c 2d b8 bd 60 a0 f5 c6 0d 1c c4 49 9f 29 9f a9 44 87 f4 ef 7f ea 75 86 fe 4a f4 7c b0 02 bd 04 e8 86 50 3c 45 c7 bf f4 e1 03 66 21 9b a0 f2 d2 1f b9 89 5b 93 e6 b0 77 4e a2 08 7f 8e 88 24 31 5a e8 ee bb 68 f1 20 a2 58 cf 31 53 2e ba 04 61 8e 75 bc d2 45 26 63 8e 82 63 bc 51 78 5b 10 42 2c 34 cc e9 c0 64 16 c5 b5 53 3e 90 0b ea 64 07 e3 89 76 5a ad aa ed 4f 74 f8 a7 b0 07 8c 9b a5 ea 14 b7 d6 3f 5e 7f c7 d6 10 c8 63 cc ec 07 54 23 b7 3c b6 ca e4 cb 81 82 d5 af e8 f8 63
                                                                                                                                                                                                                                      Data Ascii: W]a>2Doj4_ mpK: xjiprDAqu(W-K:.Z@g~0h9v_l-`I)DuJ|P<Ef![wN$1Zh X1S.auE&ccQx[B,4dS>dvZOt?^cT#<c
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 28 99 76 86 ed 75 ed 8c 75 56 68 29 d6 b2 f4 cd e7 35 2e 26 1e ee 9b 45 be 22 72 9b e2 4f e3 45 61 0f cc a2 8e 2e 7f 20 42 b9 22 86 b2 10 69 55 26 6c 19 94 64 a1 ae 2a cd 6d a0 63 6c 8c 3e 27 94 fe 35 3d 01 e4 87 d9 93 47 09 30 4a 00 b0 ca 9d 62 bb 97 77 ee 7a 04 21 22 6a af 65 11 27 d2 1e 64 42 dd 59 43 ac 05 51 ec b3 a4 8d 7d f7 d5 fa 3d 7f 74 b1 33 e4 9e f2 fa a7 db 0d a1 fb 8e 7d c5 08 d0 c3 4f 58 d4 77 3a d4 69 19 6d ca d3 1b e4 16 e3 b4 0d 5c 1d 4a 3c 76 b7 45 da cb fc 30 54 fa a4 fe c8 cf 29 38 3e d3 c4 7f f4 1a 72 49 da 2b 74 b5 4b a2 65 59 2d 88 40 cd da 8a 44 30 e0 fb 42 51 d3 8d 29 df ea ba ff df 25 b6 4e d7 14 41 4c bc 5b 47 41 2b ac 49 cc 25 18 07 78 0b 0d 3f 85 79 e7 5e 2b 0d be 1a d4 07 f1 c7 6e 56 2a 87 67 aa 1d 98 d5 03 28 5b ab 89 24 e0
                                                                                                                                                                                                                                      Data Ascii: (vuuVh)5.&E"rOEa. B"iU&ld*mcl>'5=G0Jbwz!"je'dBYCQ}=t3}OXw:im\J<vE0T)8>rI+tKeY-@D0BQ)%NAL[GA+I%x?y^+nV*g([$
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 77 9e da e6 25 21 85 2b 64 cf cf 54 50 89 c7 9e d9 81 82 69 c6 3f 8e af fd 89 c4 bb 49 ee 15 b5 fa 6e 78 18 36 3a 65 42 56 ed 08 dd f5 69 7e 80 f6 30 a8 70 54 bf 72 24 90 89 72 a7 c3 db 7c 30 c6 3c 41 0d 67 1b b1 db f0 86 12 1b aa 60 2c e0 fd 1f 04 4d ee 1b 11 16 81 37 00 8a c7 61 8b 4e d5 18 68 5f 13 74 8a 11 a0 a9 bf 00 af 94 dd e6 ce 13 6e 32 0c 08 53 9d 47 7b 01 a4 07 f6 9a 7a dc 72 c4 40 b8 12 67 fd 03 c9 99 7b e4 a4 5b b9 f3 89 a3 89 88 ac 6e b8 56 a5 8b 4f a6 37 6f 09 71 5b 99 b5 e8 08 b6 66 81 be 00 3b ee 10 97 a3 c9 43 29 bd 95 35 08 9b 31 b9 e1 a0 67 7e 58 d3 42 92 81 23 00 70 d1 00 ee 31 89 78 80 43 7a ae 7a bc d5 9a b2 94 2b f2 36 70 cf 83 db cd 20 39 e8 ef 34 19 b3 a5 9a 69 19 1a 5e b1 d8 c6 2c 57 b4 03 ed 3b 2a 85 09 71 13 9f 1b cc 9c 2d 88
                                                                                                                                                                                                                                      Data Ascii: w%!+dTPi?Inx6:eBVi~0pTr$r|0<Ag`,M7aNh_tn2SG{zr@g{[nVO7oq[f;C)51g~XB#p1xCzz+6p 94i^,W;*q-
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC14342INData Raw: 2c 9f 80 ca 25 40 25 37 52 fd 25 d2 d7 a5 c5 61 8b 65 17 81 d4 55 29 00 28 9c c8 2f 88 04 29 16 dd ed 42 bc f0 9c c5 7f fb 1e 09 8e fb 33 f8 ac 6b 0a d7 ee 95 0e 6c 81 af 2b 8d 5b 4a 68 d0 4b 62 13 b6 d5 6d f0 88 9b e9 ef 35 1d 0b cc 51 b7 0b 2d f9 d7 25 67 b3 bd db ce df 62 69 2b 69 13 ff 0d 7b b7 2d b1 e3 fc 5c 72 b2 15 f5 37 95 d4 86 29 af ac 8d 4d bc 61 5b 50 6c cd 94 1f c0 9e 15 d3 70 5c 2b 38 8b e7 5a 2f 1a dc c8 df e8 f6 9c 40 a1 dd 8d 83 1a 6e 37 fa 85 38 89 e0 fe 89 29 09 0e 38 6c 8e 62 18 0b 81 a8 79 92 ff b9 db bf 3b 86 80 8a 52 ec b1 af 45 e5 cb e4 43 84 3e 20 59 8f 93 9e d5 e8 f9 a8 36 ac ca b3 93 82 cb 6b ff 95 08 8b 5c b4 d1 3d 47 c0 aa ba d1 4f 1c fb 32 47 37 75 77 2f fc 86 37 fd fb f8 fb ef 81 78 8e d2 7b 2e 6c 5d dc 1f 7a 57 23 6d d5 f8
                                                                                                                                                                                                                                      Data Ascii: ,%@%7R%aeU)(/)B3kl+[JhKbm5Q-%gbi+i{-\r7)Ma[Plp\+8Z/@n78)8lby;REC> Y6k\=GO2G7uw/7x{.l]zW#m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.5498343.160.150.1084433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC597OUTGET /visitorside/js/common.14cb3f7d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 81966
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1402e"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 6dcc6937cfa978a65f9d5d75296b24a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: EBITOr4EKK8FNhiDWi0ijgZnwN4ytEz_ED7qrrLnKSGXlmZ0Op6L8g==
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC6396INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 2e 61 66 74 65 72 4c 6f 63 29 2c 78 28 6e 29 2c 66 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 74 5d 3b 69 66 28 6e 2e 74 72 79 4c 6f 63 3d 3d 3d 65 29 7b 76 61 72 20 61 3d 6e 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 61 2e 74 79 70 65 29 7b 76 61 72 20 72 3d 61 2e 61 72 67 3b 78 28 6e 29 7d 72 65 74 75 72 6e 20 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: .afterLoc),x(n),f}},catch:function(e){for(var t=this.tryEntries.length-1;t>=0;--t){var n=this.tryEntries[t];if(n.tryLoc===e){var a=n.completion;if("throw"===a.type){var r=a.arg;x(n)}return r}}throw new Error("illegal catch attempt")},delegateYield:functio
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC4067INData Raw: 6d 65 6b 20 69 c3 a7 69 6e 20 74 c4 b1 6b 6c 61 79 c4 b1 6e 2e 22 2c 63 6c 6f 73 65 4e 65 77 4d 73 67 3a 22 59 65 6e 69 20 6d 65 73 61 6a 20 70 65 6e 63 65 72 65 73 69 6e 69 20 6b 61 70 61 74 6d 61 6b 20 69 c3 a7 69 6e 20 74 c4 b1 6b 6c 61 79 c4 b1 6e 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 53 6f 68 62 65 74 20 70 65 6e 63 65 72 65 73 69 20 c5 9f 75 20 61 6e 64 61 20 61 c3 a7 c4 b1 6b 2e 22 2c 6b 62 57 69 6e 3a 22 42 69 6c 67 69 20 74 61 62 61 6e c4 b1 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 59 c3 bc 6b 6c 65 6e 69 79 6f 72 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 c3 87 65 76 72 69 6d 64 c4 b1 c5 9f c4 b1 20 6d 65 73 61 6a 22 2c 70 6f 73 74 57 69 6e 3a 22 53 6f 68 62 65 74 20 53 6f 6e 72 61 73 c4 b1 22 2c 70 72 65 57 69 6e 3a 22 c3 96 6e 20 73 6f 68 62
                                                                                                                                                                                                                                      Data Ascii: mek iin tklayn.",closeNewMsg:"Yeni mesaj penceresini kapatmak iin tklayn",maximized:"Sohbet penceresi u anda ak.",kbWin:"Bilgi taban",loadingWin:"Ykleniyor",offlineWin:"evrimd mesaj",postWin:"Sohbet Sonras",preWin:"n sohb
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC8949INData Raw: 28 74 26 26 2f 5e 23 28 5b 30 2d 39 61 2d 66 41 2d 66 5d 7b 33 7d 7c 5b 30 2d 39 61 2d 66 41 2d 66 5d 7b 36 7d 29 24 2f 2e 74 65 73 74 28 74 29 29 7b 69 66 28 34 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6e 3d 22 23 22 2c 61 3d 31 3b 61 3c 34 3b 61 2b 3d 31 29 6e 2b 3d 74 2e 73 6c 69 63 65 28 61 2c 61 2b 31 29 2e 63 6f 6e 63 61 74 28 74 2e 73 6c 69 63 65 28 61 2c 61 2b 31 29 29 3b 74 3d 6e 7d 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 31 3b 69 3c 37 3b 69 2b 3d 32 29 72 2e 70 75 73 68 28 70 61 72 73 65 49 6e 74 28 22 30 78 22 2b 74 2e 73 6c 69 63 65 28 69 2c 69 2b 32 29 2c 31 36 29 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 6f 3d 2f 5e 52 47 42 5b 41 5d 3f 5c 28 28 5b 5c 64 5d 2b 29 2c 28 5b 5c 64 5d 2b 29 2c 28 5b 5c 64 5d 2b 29
                                                                                                                                                                                                                                      Data Ascii: (t&&/^#([0-9a-fA-f]{3}|[0-9a-fA-f]{6})$/.test(t)){if(4===t.length){for(var n="#",a=1;a<4;a+=1)n+=t.slice(a,a+1).concat(t.slice(a,a+1));t=n}for(var r=[],i=1;i<7;i+=2)r.push(parseInt("0x"+t.slice(i,i+2),16));return r}var o=/^RGB[A]?\(([\d]+),([\d]+),([\d]+)
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC12792INData Raw: 6e 61 76 69 67 61 74 6f 72 2e 6d 65 64 69 61 44 65 76 69 63 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 65 64 69 61 44 65 76 69 63 65 73 2e 67 65 74 55 73 65 72 4d 65 64 69 61 2c 58 65 3d 21 21 77 69 6e 64 6f 77 2e 52 54 43 50 65 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 26 26 21 21 4a 65 26 26 21 4c 65 2c 51 65 3d 2f 5c 5b 28 5b 5e 5c 5d 5d 2b 29 5d 7c 59 7b 32 2c 34 7d 7c 4d 7b 31 2c 34 7d 7c 44 7b 31 2c 32 7d 7c 64 7b 31 2c 34 7d 7c 48 7b 31 2c 32 7d 7c 68 7b 31 2c 32 7d 7c 6d 7b 31 2c 32 7d 7c 73 7b 31 2c 32 7d 7c 53 53 53 2f 67 2c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 28 65 29 2c 61 3d 74 7c 7c 22 59 59 59 59 2d 4d 4d 2d 44 44 20 48 48 3a 6d 6d 3a 73 73 22 2c 72 3d 6e 2e 67 65 74 46 75 6c 6c 59 65 61
                                                                                                                                                                                                                                      Data Ascii: navigator.mediaDevices&&navigator.mediaDevices.getUserMedia,Xe=!!window.RTCPeerConnection&&!!Je&&!Le,Qe=/\[([^\]]+)]|Y{2,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|m{1,2}|s{1,2}|SSS/g,et=function(e,t){var n=new Date(e),a=t||"YYYY-MM-DD HH:mm:ss",r=n.getFullYea
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC9594INData Raw: 37 2e 35 22 2c 66 69 6c 6c 3a 22 23 44 33 34 37 34 37 22 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 39 2e 38 2c 33 30 2e 33 63 30 2c 30 2d 30 2e 35 2d 30 2e 38 2d 30 2e 36 2d 30 2e 39 63 2d 30 2e 32 2d 30 2e 34 2d 30 2e 31 2d 30 2e 34 2c 30 2e 31 2d 30 2e 35 63 30 2c 30 2c 33 2e 38 2d 31 2e 39 2c 37 2e 32 2d 31 2e 39 68 31 2e 36 63 30 2c 30 2c 34 2e 39 2c 30 2e 33 2c 37 2c 32 2e 31 63 30 2e 32 2c 30 2e 32 2c 30 2e 32 2d 30 2e 31 2c 30 2e 31 2c 30 2e 33 63 2d 30 2e 31 2c 30 2e 33 2d 30 2e 35 2c 31 2e 33 2d 30 2e 35 2c 31 2e 33 6c 38 2e 35 2c 32 2e 34 6c 30 2e 33 2d 30 2e 38 63 30 2c 30 2c 33 2e 37 2d 34 2e 34 2c 30 2d 36 2e 35 6c 2d 32 2e 37 2d 31 2e 35 63 2d 31 32 2d 33 2e 32 2d 32 36 2e 33 2c 30 2e 32 2d 32 36 2e 33 2c 30 2e 32 6c 2d 32 2e 36
                                                                                                                                                                                                                                      Data Ascii: 7.5",fill:"#D34747"}),e("path",{d:"M19.8,30.3c0,0-0.5-0.8-0.6-0.9c-0.2-0.4-0.1-0.4,0.1-0.5c0,0,3.8-1.9,7.2-1.9h1.6c0,0,4.9,0.3,7,2.1c0.2,0.2,0.2-0.1,0.1,0.3c-0.1,0.3-0.5,1.3-0.5,1.3l8.5,2.4l0.3-0.8c0,0,3.7-4.4,0-6.5l-2.7-1.5c-12-3.2-26.3,0.2-26.3,0.2l-2.6
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC1433INData Raw: 35 2e 31 35 35 20 32 36 2e 35 36 39 20 32 35 2e 38 37 33 20 32 37 2e 32 38 37 20 33 32 2e 33 36 38 20 32 30 2e 37 39 32 20 33 38 2e 38 36 33 20 32 37 2e 32 38 37 20 33 39 2e 35 38 31 20 32 36 2e 35 36 39 20 33 33 2e 30 38 35 20 32 30 2e 30 37 39 20 33 39 2e 35 38 31 20 31 33 2e 35 37 39 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 29 5d 2c 6c 74 5b 41 74 5d 3d 5b 65 28 22 67 22 2c 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 20 2d 32 29 22 7d 2c 65 28 22 70 61 74 68 22 2c 7b 69 64 3a 22 4d 61 73 6b 2d 32 22 2c 64 3a 22 4d 31 31 2e 39 39 2c 32 32 43 36 2e 34 36 37 2c 32 31 2e 39 39 34 2c 31 2e 39 39 34 2c 31 37 2e 35 31 33 2c 32 2c 31 31 2e 39 39 53 36 2e 34 38 37 2c 31 2e 39 39 34 2c 31 32 2e 30 31 2c 32 43 31 37 2e 35 32
                                                                                                                                                                                                                                      Data Ascii: 5.155 26.569 25.873 27.287 32.368 20.792 38.863 27.287 39.581 26.569 33.085 20.079 39.581 13.579",fill:"#ffffff"})],lt[At]=[e("g",{transform:"translate(-2 -2)"},e("path",{id:"Mask-2",d:"M11.99,22C6.467,21.994,1.994,17.513,2,11.99S6.487,1.994,12.01,2C17.52
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15990INData Raw: 70 61 74 68 22 2c 7b 64 3a 22 6d 38 2e 38 31 37 2c 38 2e 34 33 31 68 2e 30 31 31 6c 2e 30 38 33 2d 2e 30 30 38 63 2e 31 30 39 2d 2e 30 32 31 2e 32 30 39 2d 2e 30 37 32 2e 32 38 38 2d 2e 31 35 32 6c 32 2e 37 31 32 2d 32 2e 37 31 32 63 2e 30 38 2d 2e 30 37 38 2e 31 33 34 2d 2e 31 37 39 2e 31 35 36 2d 2e 32 39 34 2e 30 35 34 2d 2e 32 39 38 2d 2e 31 34 35 2d 2e 35 38 35 2d 2e 34 34 32 2d 2e 36 34 6c 2d 2e 31 2d 2e 30 31 68 2d 2e 30 30 34 63 2d 2e 31 34 38 2c 30 2d 2e 32 38 37 2e 30 35 38 2d 2e 33 39 2e 31 36 31 6c 2d 32 2e 37 31 31 2c 32 2e 37 31 31 63 2d 2e 31 30 35 2e 31 30 33 2d 2e 31 36 36 2e 32 34 38 2d 2e 31 36 36 2e 34 2e 30 30 32 2e 31 34 36 2e 30 36 31 2e 32 38 34 2e 31 36 35 2e 33 38 37 2e 31 30 33 2e 31 30 31 2e 32 33 37 2e 31 35 36 2e 33 39 37 2e
                                                                                                                                                                                                                                      Data Ascii: path",{d:"m8.817,8.431h.011l.083-.008c.109-.021.209-.072.288-.152l2.712-2.712c.08-.078.134-.179.156-.294.054-.298-.145-.585-.442-.64l-.1-.01h-.004c-.148,0-.287.058-.39.161l-2.711,2.711c-.105.103-.166.248-.166.4.002.146.061.284.165.387.103.101.237.156.397.
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC6361INData Raw: 61 73 65 20 31 37 3a 72 65 74 75 72 6e 20 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 74 2e 73 65 6e 74 29 3b 63 61 73 65 20 32 30 3a 74 2e 70 72 65 76 3d 32 30 2c 74 2e 74 31 3d 74 2e 63 61 74 63 68 28 31 34 29 3b 63 61 73 65 20 32 32 3a 6e 2b 2b 2c 74 2e 6e 65 78 74 3d 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 35 3a 74 68 72 6f 77 20 74 2e 74 30 3b 63 61 73 65 20 32 36 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 2c 6e 75 6c 6c 2c 5b 5b 30 2c 36 5d 2c 5b 31 34 2c 32 30 5d 5d 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 3b 72 65 74 75 72 6e 20 72 28 74 29 7d 2c 75 6e 3d
                                                                                                                                                                                                                                      Data Ascii: ase 17:return t.abrupt("return",t.sent);case 20:t.prev=20,t.t1=t.catch(14);case 22:n++,t.next=9;break;case 25:throw t.t0;case 26:case"end":return t.stop()}}),t,null,[[0,6],[14,20]])})));return function(){return t.apply(this,arguments)}}();return r(t)},un=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.54983218.245.86.584433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC375OUTGET /livechat.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:30:59 GMT
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 1ed131e2ff13a9b8852067b4dfb6f2dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: NnhaQD_xms2DdXAzkjNTn7fDZZCqbi5Sl9Lw-mEF-nhyrCCr0YmvHw==
                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC1846INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                                                                                                                                                                                                                                      Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.5498333.160.150.1084433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC597OUTGET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 114414
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1beee"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: PPQWcxHNDkE3Ju-_kqW6sAKJwPW9wRASVmeoznNwuDBuWnbx9J3iTg==
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15592INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC398INData Raw: 6c 65 6d 65 6e 74 2c 33 32 26 72 2e 5f 5f 75 3f 5b 64 5d 3a 6e 75 6c 6c 2c 69 2c 6e 75 6c 6c 3d 3d 64 3f 42 75 28 72 29 3a 64 2c 21 21 28 33 32 26 72 2e 5f 5f 75 29 2c 63 29 2c 75 2e 5f 5f 2e 5f 5f 6b 5b 75 2e 5f 5f 69 5d 3d 75 2c 65 72 28 69 2c 75 2c 63 29 2c 75 2e 5f 5f 65 21 3d 64 26 26 48 75 28 75 29 29 2c 50 75 2e 6c 65 6e 67 74 68 3e 74 26 26 50 75 2e 73 6f 72 74 28 43 75 29 29 3b 57 75 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 4b 75 28 65 2c 74 2c 6e 2c 75 2c 72 2c 64 2c 6f 2c 69 2c 63 2c 66 2c 61 29 7b 76 61 72 20 73 2c 6c 2c 70 2c 5f 2c 68 2c 76 3d 75 26 26 75 2e 5f 5f 6b 7c 7c 6a 75 2c 79 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 2e 5f 5f 64 3d 63 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 75 2c 72 2c 64 2c 6f 2c 69
                                                                                                                                                                                                                                      Data Ascii: lement,32&r.__u?[d]:null,i,null==d?Bu(r):d,!!(32&r.__u),c),u.__.__k[u.__i]=u,er(i,u,c),u.__e!=d&&Hu(u)),Pu.length>t&&Pu.sort(Cu));Wu.__r=0}function Ku(e,t,n,u,r,d,o,i,c,f,a){var s,l,p,_,h,v=u&&u.__k||ju,y=t.length;for(n.__d=c,function(e,t,n){var u,r,d,o,i
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC1908INData Raw: 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 46 75 28 6e 75 6c 6c 2c 72 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 72 29 3a 49 75 28 72 29 3f 46 75 28 55 75 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 72 2e 5f 5f 62 3e 30 3f 46 75 28 72 2e 74 79 70 65 2c 72 2e 70 72 6f 70 73 2c 72 2e 6b 65 79 2c 72 2e 72 65 66 3f 72 2e 72 65 66 3a 6e 75 6c 6c 2c 72 2e 5f 5f 76 29 3a 72 29 3f 28 72 2e 5f 5f 3d 65 2c 72 2e 5f 5f 62 3d 65 2e 5f 5f 62 2b 31 2c 69 3d 47 75 28 72 2c 6e 2c 6f 3d 75 2b 73 2c 61 29 2c 72 2e 5f 5f 69 3d 69 2c 64 3d 6e 75 6c 6c 2c 2d
                                                                                                                                                                                                                                      Data Ascii: g"==typeof r||"number"==typeof r||"bigint"==typeof r||r.constructor==String?Fu(null,r,null,null,r):Iu(r)?Fu(Uu,{children:r},null,null,null):r.__b>0?Fu(r.type,r.props,r.key,r.ref?r.ref:null,r.__v):r)?(r.__=e,r.__b=e.__b+1,i=Gu(r,n,o=u+s,a),r.__i=i,d=null,-
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC8949INData Raw: 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 75 3d 22 22 29 2c 75 29 66 6f 72 28 74 20 69 6e 20 75 29 6e 26 26 74 20 69 6e 20 6e 7c 7c 59 75 28 65 2e 73 74 79 6c 65 2c 74 2c 22 22 29 3b 69 66 28 6e 29 66 6f 72 28 74 20 69 6e 20 6e 29 75 26 26 6e 5b 74 5d 3d 3d 3d 75 5b 74 5d 7c 7c 59 75 28 65 2e 73 74 79 6c 65 2c 74 2c 6e 5b 74 5d 29 7d 65 6c 73 65 20 69 66 28 22 6f 22 3d 3d 3d 74 5b 30 5d 26 26 22 6e 22 3d 3d 3d 74 5b 31 5d 29 64 3d 74 21 3d 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 28 50 6f 69 6e 74 65 72 43 61 70 74 75 72 65 29 24 7c 43 61 70 74 75 72 65 24 2f 2c 22 24 31 22 29 29 2c 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 69 6e 20 65 3f 74 2e 74 6f 4c 6f
                                                                                                                                                                                                                                      Data Ascii: se{if("string"==typeof u&&(e.style.cssText=u=""),u)for(t in u)n&&t in n||Yu(e.style,t,"");if(n)for(t in n)u&&n[t]===u[t]||Yu(e.style,t,n[t])}else if("o"===t[0]&&"n"===t[1])d=t!==(t=t.replace(/(PointerCapture)$|Capture$/,"$1")),t=t.toLowerCase()in e?t.toLo
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC8949INData Raw: 64 29 2c 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 3c 31 32 38 3f 65 3a 74 3c 32 30 34 38 3f 69 28 31 39 32 7c 74 3e 3e 3e 36 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3a 69 28 32 32 34 7c 74 3e 3e 3e 31 32 26 31 35 29 2b 69 28 31 32 38 7c 74 3e 3e 3e 36 26 36 33 29 2b 69 28 31 32 38 7c 36 33 26 74 29 3b 76 61 72 20 74 3d 36 35 35 33 36 2b 31 30 32 34 2a 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 35 35 32 39 36 29 2b 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 2d 35 36 33 32 30 29 3b 72 65 74 75 72 6e 20 69 28 32 34 30 7c 74 3e 3e 3e 31 38 26 37 29 2b 69 28 31 32 38
                                                                                                                                                                                                                                      Data Ascii: d),i=String.fromCharCode,c=function(e){if(e.length<2)return(t=e.charCodeAt(0))<128?e:t<2048?i(192|t>>>6)+i(128|63&t):i(224|t>>>12&15)+i(128|t>>>6&63)+i(128|63&t);var t=65536+1024*(e.charCodeAt(0)-55296)+(e.charCodeAt(1)-56320);return i(240|t>>>18&7)+i(128
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC7435INData Raw: 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 65 5c 75 64 64
                                                                                                                                                                                                                                      Data Ascii: uddd1\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb-\udffd\udfff]|\ud83e\uddd1\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83e\uddd1\ud83c[\udffb-\udffe]|\ud83e\udd
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 65 63 35 5c 75 64 65 64 30 2d 5c 75 64 65 64 32 5c 75 64 65 64 35 2d 5c 75 64 65 64 37 5c 75 64 65 64 64 2d 5c 75 64 65 64 66 5c 75 64 65 65 62 5c 75 64 65 65 63 5c 75 64 65 66 34 2d 5c 75 64 65 66 63 5c 75 64 66 65 30 2d 5c 75 64 66 65 62 5c 75 64 66 66 30 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 64 5c 75 64 64 30 65 5c 75 64 64 31 30 2d 5c 75 64 64 31 37 5c 75 64 64 32 30 2d 5c 75 64 64 32 35 5c 75 64 64 32 37 2d 5c 75 64 64 32 66 5c 75 64 64 33 61 5c 75 64 64 33 63 5c 75 64 64 33 66 2d 5c 75 64 64 34 35 5c 75 64 64 34 37 2d 5c 75 64 64 37 36 5c 75 64 64 37 38 2d 5c 75 64 64 62 34 5c 75 64 64 62 37 5c 75 64 64 62 61 5c 75 64 64 62 63 2d 5c 75 64 64 63 63 5c 75 64 64 64 30 5c 75 64 64 64 65 2d 5c 75 64 64 66 66 5c 75 64 65 37 30 2d 5c 75 64 65 37 34 5c
                                                                                                                                                                                                                                      Data Ascii: ec5\uded0-\uded2\uded5-\uded7\udedd-\udedf\udeeb\udeec\udef4-\udefc\udfe0-\udfeb\udff0]|\ud83e[\udd0d\udd0e\udd10-\udd17\udd20-\udd25\udd27-\udd2f\udd3a\udd3c\udd3f-\udd45\udd47-\udd76\udd78-\uddb4\uddb7\uddba\uddbc-\uddcc\uddd0\uddde-\uddff\ude70-\ude74\
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC8949INData Raw: 29 7b 72 65 74 75 72 6e 20 65 26 26 28 65 2e 5f 5f 63 26 26 65 2e 5f 5f 63 2e 5f 5f 48 26 26 28 65 2e 5f 5f 63 2e 5f 5f 48 2e 5f 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 5f 5f 63 26 26 65 2e 5f 5f 63 28 29 7d 29 29 2c 65 2e 5f 5f 63 2e 5f 5f 48 3d 6e 75 6c 6c 29 2c 6e 75 6c 6c 21 3d 28 65 3d 78 69 28 7b 7d 2c 65 29 29 2e 5f 5f 63 26 26 28 65 2e 5f 5f 63 2e 5f 5f 50 3d 3d 3d 6e 26 26 28 65 2e 5f 5f 63 2e 5f 5f 50 3d 74 29 2c 65 2e 5f 5f 63 3d 6e 75 6c 6c 29 2c 65 2e 5f 5f 6b 3d 65 2e 5f 5f 6b 26 26 65 2e 5f 5f 6b 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 69 28 65 2c 74 2c 6e 29 7d 29 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 44 69
                                                                                                                                                                                                                                      Data Ascii: ){return e&&(e.__c&&e.__c.__H&&(e.__c.__H.__.forEach((function(e){"function"==typeof e.__c&&e.__c()})),e.__c.__H=null),null!=(e=xi({},e)).__c&&(e.__c.__P===n&&(e.__c.__P=t),e.__c=null),e.__k=e.__k&&e.__k.map((function(e){return Ii(e,t,n)}))),e}function Di
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 7b 6f 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 26 26 6f 2e 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 6e 7c 7c 28 6e 3d 74 3f 74 2e 61 64 64 4e 65 73 74 65 64 53 75 62 28 72 29 3a 65 2e 73 75 62 73 63 72 69 62 65 28 72 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 63 28 29 2c 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 7d 2c 6e 6f 74 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 3b 65 3b 29 65 2e 63 61 6c 6c 62 61 63 6b 28 29 2c 65 3d 65 2e 6e 65 78 74 7d 29 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                      Data Ascii: {o.onStateChange&&o.onStateChange()}function d(){n||(n=t?t.addNestedSub(r):e.subscribe(r),u=function(){var e=wc(),t=null,n=null;return{clear:function(){t=null,n=null},notify:function(){e((function(){for(var e=t;e;)e.callback(),e=e.next}))},get:function(){
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC1514INData Raw: 6e 65 7c 63 61 70 7c 63 6c 69 70 28 3f 21 50 61 74 68 55 29 7c 63 6f 6c 6f 72 7c 64 6f 6d 69 6e 61 6e 74 7c 66 69 6c 6c 7c 66 6c 6f 6f 64 7c 66 6f 6e 74 7c 67 6c 79 70 68 28 3f 21 52 29 7c 68 6f 72 69 7a 7c 69 6d 61 67 65 28 21 53 29 7c 6c 65 74 74 65 72 7c 6c 69 67 68 74 69 6e 67 7c 6d 61 72 6b 65 72 28 3f 21 48 7c 57 7c 55 29 7c 6f 76 65 72 6c 69 6e 65 7c 70 61 69 6e 74 7c 70 6f 69 6e 74 65 72 7c 73 68 61 70 65 7c 73 74 6f 70 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 7c 73 74 72 6f 6b 65 7c 74 65 78 74 28 3f 21 4c 29 7c 74 72 61 6e 73 66 6f 72 6d 7c 75 6e 64 65 72 6c 69 6e 65 7c 75 6e 69 63 6f 64 65 7c 75 6e 69 74 73 7c 76 7c 76 65 63 74 6f 72 7c 76 65 72 74 7c 77 6f 72 64 7c 77 72 69 74 69 6e 67 7c 78 28 3f 21 43 29 29 5b 41 2d 5a 5d 2f 2c 44 66 3d 2f
                                                                                                                                                                                                                                      Data Ascii: ne|cap|clip(?!PathU)|color|dominant|fill|flood|font|glyph(?!R)|horiz|image(!S)|letter|lighting|marker(?!H|W|U)|overline|paint|pointer|shape|stop|strikethrough|stroke|text(?!L)|transform|underline|unicode|units|v|vector|vert|word|writing|x(?!C))[A-Z]/,Df=/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.5498353.160.150.1084433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC597OUTGET /visitorside/js/bundle.dbff9911.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC792INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 583568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-8e790"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: _WqP6legt1Rm2m1wJ-6RbJMnVh7EHihzEgHcblGiCHYj4TR7gFz8_A==
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15592INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 61 20 61 73 20 74 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC398INData Raw: 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 69 6e 70 75 74 2e 65 72 72 6f 72 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 20 69 3a 3a 61 66 74 65 72 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 20 69 3a 3a 62 65 66 6f 72 65 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72 7e 2e 69 6e 70 75 74 5f 5f 66 6f 63 75 73 42 6f 72 64 65 72 3a 3a 61 66 74 65 72 2c 2e 69 6e 70 75 74 2e 65 72 72 6f 72
                                                                                                                                                                                                                                      Data Ascii: or:transparent;border-right-color:transparent}.input.error,.input.error:focus,.input.error:hover{border-color:#d34747}.input.error~.input__focusBorder i::after,.input.error~.input__focusBorder i::before,.input.error~.input__focusBorder::after,.input.error
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC1908INData Raw: 69 65 6c 64 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2c 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 36
                                                                                                                                                                                                                                      Data Ascii: ield}.multipleText,.window--mobile input[type=search]{-webkit-appearance:none}input[type=search]::-webkit-search-decoration{-webkit-appearance:none}.multipleText{border:1px solid #ddd;transition:border-color .2s;border-radius:5px;width:100%;font-size:1.06
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 2e 30 38 70 78 3b 63 6f 6c 6f 72 3a 23 37 61 37 61 37 61 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 64 65 64 65 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 2d 69 6e 69 74 69 61 6c 20 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 5f 5f 69 63 6f 6e 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25
                                                                                                                                                                                                                                      Data Ascii: text-overflow:ellipsis;font-size:12px;line-height:15.08px;color:#7a7a7a}.upload-file--initial{border:1px dashed #dedede;border-radius:4px;height:56px;cursor:pointer}.upload-file--initial .upload-file__icon{width:24px;height:24px;position:absolute;left:50%
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC8949INData Raw: 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 3b 74 6f 70 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 7a 2d 69 6e 64 65 78 3a 38 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 6c 65 66 74 3a 33 36 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 74 65 61 6d 41 76 61 74 61 72 49 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 77 69 6e
                                                                                                                                                                                                                                      Data Ascii: order:2px solid #fff;border-radius:100%;top:0}.window--circle .header__teamAvatarImg:nth-child(1){z-index:8}.window--circle .header__teamAvatarImg:nth-child(2){left:36px;z-index:9}.window--circle .header__teamAvatarImg:nth-child(3){right:0;z-index:10}.win
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC10463INData Raw: 66 69 6c 65 5d 7b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 38 30 70 78 29 7d 2e 66 6f 72 6d 2d 66 69 65 6c 64 73 2d 2d 68 6f 72 69 7a 6f 6e 61 6c 20 2e 62 6f 78 2d 66 69 65 6c 64 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 66 6f 72 6d 5f 5f 69 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 69 65 6c 64
                                                                                                                                                                                                                                      Data Ascii: file]{width:calc(100% - 80px)}.form-fields--horizonal .box-field{display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;position:relative;-ms-flex-wrap:wrap;flex-wrap:wrap}.form__inputContainer{position:relative;text-align:center}.field
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 23 30 30 30 30 30 30 3b 2d 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 38 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 30 38 29 3b 2d 2d 77 68 69 74 65 46 69 78 65 64 31 32 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 32 29 3b 2d 2d 77 68 69 74 65 50 6f 70 75 70 2d 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 2d 2d 62 6c 61 63 6b 4c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 33 2c 20 33 33 2c 20 33 33 2c 20 30 2e 32 29 3b 2d 2d 62 6c 61 63 6b 4d 69 64 2d 63 6f 6c 6f 72 3a 23 39 39 39 39 39 39 3b 2d 2d 62 6c 61 63 6b 44 61 72 6b 2d
                                                                                                                                                                                                                                      Data Ascii: #000000;--white-color:#FFFFFF;--whiteFixed-color:#FFFFFF;--whiteFixed8-color:rgba(255, 255, 255, 0.08);--whiteFixed12-color:rgba(255, 255, 255, 0.12);--whitePopup-color:#FFFFFF;--blackLight-color:rgba(33, 33, 33, 0.2);--blackMid-color:#999999;--blackDark-
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC10463INData Raw: 6e 67 2d 73 74 65 70 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 61 6d 69 6d 61 74 65 64 2d 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6d 69 6d 61 74 65 64 2d 69 6e 66 69 6e 69 74 65 2c 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 2c 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 2d 2d 6c 6f 61 64 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d
                                                                                                                                                                                                                                      Data Ascii: ng-step{color:#fff}}.window__chat .dot__element:last-child{margin-right:0}.amimated-infinite{-webkit-animation-iteration-count:infinite}.amimated-infinite,.animated.infinite,.window__chat .dot__element--loadingAnimation{animation-iteration-count:infinite}
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 7d 2e 67 6c 6f 62 61 6c 2d 73 68 6f 77 46 6f 63 75 73 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 62 6f 78 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 33 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 63 68 61 74 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 69 74 69 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 38 66 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 63 68 61 74 49 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 2b 64 69 76 3e 2e 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 38 66 38 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69
                                                                                                                                                                                                                                      Data Ascii: }.global-showFocus .chat-input__controlbox button:focus{border-color:#000003}.window--bubble .chatInputContainer{box-shadow:initial;background:#f8f8f8;border-radius:5px 5px 0 0}.window--bubble .chatInputContainer+div>.footer{background:#f8f8f8}.window--ci
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC10463INData Raw: 6c 65 2e 77 69 6e 64 6f 77 2d 2d 69 70 61 64 2e 77 69 74 68 53 69 64 65 57 69 6e 20 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 3e 64 69 76 3e 64 69 76 2e 62 6f 74 43 6f 6e 66 69 64 65 6e 63 65 41 6e 73 77 65 72 44 69 76 3e 64 69 76 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 56 69 73 69 74 6f 72 2b 64 69 76 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 56 69 73 69 74 6f 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 2e 77 69 6e 64 6f 77 2d 2d 69 70 61 64 2e 77 69 74 68 53 69 64 65 57 69 6e 20 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 3e 64 69 76 3e 64 69 76 2e 62 6f 74 43 6f 6e 66 69 64 65 6e 63 65 41 6e 73
                                                                                                                                                                                                                                      Data Ascii: le.window--ipad.withSideWin .window--bubble .window__chat>div>div>div.botConfidenceAnswerDiv>div.window__chatVisitor+div.window__chatVisitor{margin-top:8px}.window--mobile.window--ipad.withSideWin .window--bubble .window__chat>div>div>div.botConfidenceAns


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.5498363.160.150.1044433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC376OUTGET /livechat.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1847
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:00 GMT
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 5DcHpJytYziYy3h63DKEK3Wn4bbyh5v7vxvg2KG65aF3_lxNkCWv-g==
                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC1847INData Raw: 77 69 6e 64 6f 77 5b 22 6f 6e 6c 69 6e 65 68 65 6c 70 6d 61 69 6e 22 5d 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 62 75 6e 64 6c 65 4a 73 4e 61 6d 65 29 20 7b 0a 09 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 20 7c 7c 20 7b 7d 3b 0a 09 76 61 72 20 61 70 69 20 3d 20 77 69 6e 64 6f 77 5b 22 4f 6e 6c 69 6e 65 48 65 6c 70 41 50 49 22 5d 3b 0a 09 61 70 69 2e 63 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 27 72 65 74 75 72 6e 20 27 20 2b 20 6e 61 6d 65 29 29 2e 63 61 6c 6c 28 29 3b 0a 09 7d 3b 0a 09 61 70 69 2e 63 68 61 74 5f 62 75 74 74 6f 6e 73 20 3d 20 61 70 69
                                                                                                                                                                                                                                      Data Ascii: window["onlinehelpmain"] = (function (bundleJsName) {window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};var api = window["OnlineHelpAPI"];api.call = function (name) {return (new Function('return ' + name)).call();};api.chat_buttons = api


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.549837103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC457OUTGET /fserver/files/gb/141/carousel/10522/1724029748487.png?wsSecret=f29234d51290100300fa3801d26fd9df&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 141284
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "66c29b34-227e4"
                                                                                                                                                                                                                                      Date: Wed, 18 Sep 2024 01:11:20 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Aug 2024 01:09:08 GMT
                                                                                                                                                                                                                                      Expires: Fri, 18 Oct 2024 01:11:20 GMT
                                                                                                                                                                                                                                      Age: 955182
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 28404a32ac35bf2f2010ff1d18172182
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15712INData Raw: 52 49 46 46 dc 27 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 0c 00 00 00 e1 03 00 e8 02 00 56 50 38 20 48 24 02 00 b0 e4 05 9d 01 2a e2 03 e9 02 3e 2d 12 86 42 a1 a1 0d 3f ca 6a 0c 01 62 51 d2 cd e6 3c 45 fa 0f bb 0f e5 ab ff d7 19 bb 39 6f 97 9f f7 3d 0b b9 a2 7e 3e 57 51 83 e1 63 20 65 62 3a 53 e9 c7 fb cf 06 8f 2d ff 15 ea 21 e6 63 8c 77 b9 fe d8 f5 c9 9e 3f c5 d3 d1 b3 1b df 37 8f f9 f8 ea 5a f7 e7 ff 81 d7 ef 1f fc 63 f5 ff e8 3f 69 bf ca fe e1 7c d7 71 bf 6d de 97 fc 07 f9 4f f4 9f de bf f8 7f b9 fb a3 fe 1f fc ff f1 bf 9a 1e ab 7b ef fb 9f f9 df e9 3f 23 7e 00 fd 0b f6 3f f5 9f e0 7f c9 7f d7 ff 23 ff ff ff 1f dc 1f f8 1f f3 ff cd 7f b4 ff ad fd ff ff ff db ff e9 3f e6 3f ea 7f a5 fd c7 fd ff fc 05 fd 53 ff 51 fe 03 fc df fd 2f f3 7f ff ff e4 fe 31
                                                                                                                                                                                                                                      Data Ascii: RIFF'WEBPVP8XVP8 H$*>-B?jbQ<E9o=~>WQc eb:S-!cw?7Zc?i|qmO{?#~?#??SQ/1
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 6b 67 72 db af 23 a7 4b 91 0b 3a 8a ec c9 d5 fc 83 73 48 f0 fe 74 b8 2b 15 0f 83 e4 f9 47 ba dc dc f1 ab 93 be 69 09 c7 de 9d 45 ba 2f 5a 49 ba 9e 3a bb 87 33 cb 0c 61 7a 1e cc 02 8c f3 5e b5 e2 f8 49 37 c8 1d 11 6f 30 99 08 c1 94 96 0a 6c 0d b5 7a c0 c7 88 20 32 a3 a2 fc e7 b0 e2 31 f9 1e 9d 84 54 f1 56 86 23 3b 48 8a f5 49 03 f1 b9 43 6f 5a e8 70 14 d5 a1 cb e8 3a ec 4d c6 13 24 0b 08 b6 1e 2d f6 cb fc df 83 dd f9 28 9d 89 b7 87 e7 da 79 c3 9d 94 c8 91 5b af e4 d5 f9 bc e6 81 9c a7 20 c0 33 7b bb ec bb 3f 51 ac 6f 2f 8d b7 f7 18 02 f9 9c 21 e8 6f cc c2 c1 09 34 04 e7 ae fc 5f b6 de a2 e9 c1 fd 2b 09 60 f4 28 dc da 16 61 33 c3 f1 6d 6f 4c 63 48 d6 30 d4 bd 95 6e 98 2e 05 bc 6e 20 45 7d f5 fd 80 cd 2b 9d 9c f8 f6 47 42 49 7e e7 c7 ef c9 76 c0 e8 c9 63 dc
                                                                                                                                                                                                                                      Data Ascii: kgr#K:sHt+GiE/ZI:3az^I7o0lz 21TV#;HICoZp:M$-(y[ 3{?Qo/!o4_+`(a3moLcH0n.n E}+GBI~vc
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 34 00 1d 5a 90 3c 65 ea f8 e3 80 85 ab 05 1f 31 ee 2a f8 a2 2f 52 fa d2 f0 b0 79 82 f7 e8 8a 43 4f d8 f3 0f f4 e4 94 09 0c 33 40 77 34 26 b9 33 30 42 49 3e cd 26 ac bd d9 b9 c0 5a 1c 91 42 d4 92 fd b8 5f ab 5c 73 ae d2 87 83 52 91 65 a1 d4 5b b3 76 a4 a4 63 c1 13 6f 1c 17 c5 e3 ee 61 99 d9 e6 16 09 4f 15 8e bb bb bf 29 22 fb 24 82 d4 1a 54 ca b2 64 ea 29 6f d0 79 77 3d f9 45 6f 4c ad 93 de 04 ca d3 f3 1c 35 5a 03 10 f0 49 c5 01 06 c7 10 2d 66 19 b9 90 8e 53 91 a7 9d 16 40 ee 70 f2 9a 7f 4e 5a 2e 64 aa ae 1c 91 68 55 ef df 37 54 c4 7f 2b c8 e7 8d 58 2f b6 85 79 da ba 9f fe 6a ce 2a ad 92 92 39 d4 c0 d5 cf 51 56 b2 6b 95 ba 54 ef ed f1 0b 4d 3c f1 af ff 8b c6 b6 75 18 4a 4d 17 7b a4 b3 9a 2f 61 0f c6 0c 93 f5 1d a8 0e dd 29 78 9d 34 34 00 80 cc 0e b1 56 9e
                                                                                                                                                                                                                                      Data Ascii: 4Z<e1*/RyCO3@w4&30BI>&ZB_\sRe[vcoaO)"$Td)oyw=EoL5ZI-fS@pNZ.dhU7T+X/yj*9QVkTM<uJM{/a)x44V
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: e3 2a 50 b4 7f 80 73 76 be bc 34 26 88 d3 a4 ff 73 75 b8 77 9d ef 17 d5 7d d5 ba 22 b8 6c 6f 1f 30 c7 2e 37 07 22 36 dc 27 62 5a 7a 3a f3 22 04 3c 71 48 db 7c 3f 59 15 7d da 78 98 eb d0 fb 5d 49 8b ae 10 1e 87 3f 91 75 01 b0 d2 6c 21 1e 54 fa 2b 4b 9a ba 72 35 fb 08 ca dd bd 35 b9 e8 c8 90 5c 76 f5 65 e6 e5 22 ce 83 4f 22 bc 7d a2 3f 7b b2 b3 3c 38 fe 45 0e 12 34 7b 9f 46 57 00 79 58 79 5b f2 40 39 09 28 48 0c 21 a8 63 c7 58 71 5f ad ae 6a 17 9a bb 48 0a 36 43 76 94 73 eb 56 93 ad d5 4d d4 53 1d b8 d9 35 46 24 f6 8b ee c7 12 42 a0 e6 7f e7 ad 38 f8 1b 2d fb ce a3 d8 5a 7b 6b 2d 51 bd d0 6f 5e 0b 82 53 38 bb 69 b1 92 ca 33 d5 e5 4c bd 11 9a 22 d1 46 ef 2f 23 8b 56 18 14 69 8b b7 b3 74 50 eb 20 69 19 8a 8b 6b 9b 9b 4a 86 0d c8 99 91 44 e5 c4 47 34 9b f6 af
                                                                                                                                                                                                                                      Data Ascii: *Psv4&suw}"lo0.7"6'bZz:"<qH|?Y}x]I?ul!T+Kr55\ve"O"}?{<8E4{FWyXy[@9(H!cXq_jH6CvsVMS5F$B8-Z{k-Qo^S8i3L"F/#VitP ikJDG4
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 75 3b a2 97 82 85 dd 74 9b 9b 3d 39 44 fd 27 48 6c a9 3d 47 cb 83 8c b0 8c 7f 08 84 4e 68 34 43 60 41 01 d2 e1 be 56 ef 0c 4d 7b 0d 24 8d fa a9 72 0a b6 1d 97 c1 98 2b d0 6d f1 0b 80 a6 03 f5 fd fb e6 15 76 06 fd 5b d4 b3 86 b0 c0 28 a8 b7 f4 7c 44 2f 18 1a 40 9c 7d 6c 70 45 c1 79 d6 65 29 98 53 95 62 ad 92 d9 65 46 5b 49 b6 5c a8 2a 76 3e 4f 65 93 14 47 7e 9e 4a ef eb a1 3e 58 22 2e 98 86 ac 03 1b dc bc f1 a0 5f ec b8 06 53 09 77 f5 37 cd af 68 9a 88 74 8e 4c 74 2a f5 45 a8 cc 0a ea e3 dd 91 4a 5f ba 37 59 a1 1f a0 b2 85 3c 9d 7b 62 35 71 9e c9 14 73 07 d4 26 c3 29 69 4a db 3e f0 48 7c be 2f fc 97 d5 31 e3 c1 47 2c c8 f4 03 00 ed 20 66 03 8f 5c ee 6e e0 cb e6 bf 1a 03 5b 83 b8 17 62 7c 61 a7 70 dd 7d af 32 dd 8f 1c 5d 7f 1c 00 ae e3 ce a6 dc 74 3c 1f 33
                                                                                                                                                                                                                                      Data Ascii: u;t=9D'Hl=GNh4C`AVM{$r+mv[(|D/@}lpEye)SbeF[I\*v>OeG~J>X"._Sw7htLt*EJ_7Y<{b5qs&)iJ>H|/1G, f\n[b|ap}2]t<3
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 95 de 5d 7c a1 2a 1c fc 04 1b 62 cd b5 b7 eb c1 d1 fa 66 18 0a e4 4f e4 93 fe aa 15 37 16 bf 8d 6a f9 88 79 f2 ab 8d cb e3 8a 10 d3 3d f7 3b 26 19 dd d0 89 9a 42 f1 86 f7 66 d8 7c 13 d8 55 e4 56 bd 00 4f 55 cf 28 ec 50 94 2e 11 61 e8 64 14 91 63 ae 41 7a f8 a0 ae 4c c4 d8 f3 98 cf 7c 5d 22 dd 63 75 c2 6b 64 c9 b3 9d 8b 3b ca 36 79 1b 6e 89 0b 8c a1 87 dd 68 28 b5 05 98 2e d9 b0 5b 03 7d 4e e4 e5 ef 58 5b a8 cb c0 62 ee 30 4b 8f 1d d8 80 c3 81 25 c4 72 c1 a7 ca c3 1b a7 ee e3 81 d4 46 5e a6 ca e8 43 b4 72 e5 eb 8b 97 62 06 55 3a f2 8a 20 fc 58 49 b2 a2 5f bd d7 d9 56 72 b7 f0 ee a8 9f 23 7c 8b 59 cb d1 af 42 59 7f 38 c7 b3 36 99 ad 1e ce e0 c2 21 dd 8f 13 86 9e dd 07 6d 0a f9 fb b5 a4 b4 15 c2 67 d2 82 7c 86 01 e0 ca 11 cf a0 b4 c7 87 e0 aa 3e b9 7a 15 06
                                                                                                                                                                                                                                      Data Ascii: ]|*bfO7jy=;&Bf|UVOU(P.adcAzL|]"cukd;6ynh(.[}NX[b0K%rF^CrbU: XI_Vr#|YBY86!mg|>z
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 3e 09 92 fb f7 0d 32 3a 47 e4 d2 44 fe fb 8a 70 8c 23 a5 71 bd cb 7b 2f e7 96 a3 10 cc c8 2b d8 b8 7e 13 cf df a9 4c b1 02 0d b8 f6 ce 61 3e c6 2a da 11 66 48 4b 21 d8 b9 cd 0a 81 33 25 e5 d1 81 30 55 b8 eb 25 e8 a3 a6 69 af de 5f 1a 80 c3 20 2e eb d0 0f 8b 96 d0 87 3c 38 c0 5a 5b 69 da d5 c5 5c 11 a3 b5 2f 46 23 64 98 a1 54 59 83 ef f6 ed 4a 54 9b a4 0a f7 af 2a 6f 4b 04 a0 4e 00 73 da a6 0a 9e 3d c0 41 c4 8d a0 b4 91 d4 ab a7 a1 d3 cc 59 46 2f cb c9 69 f2 ce ea 4e 49 b0 e8 78 74 10 97 4a 9b e4 69 4f 0a 1a fa 00 d7 5c db 4e d4 4c b5 c7 5e 84 a4 99 4d 46 67 5a 8d 8f ab 4b 70 9d 22 84 de 3d 3d 54 03 22 d3 61 5c 32 c9 80 24 1d e6 be fc 46 85 85 4d ea a6 2a 73 da 78 eb a8 f2 c4 c9 ff bd ab aa 6f 09 b1 5f bf 9d 8a 9b db 46 d3 cc 46 f1 e8 78 3e 42 55 46 fe 15
                                                                                                                                                                                                                                      Data Ascii: >2:GDp#q{/+~La>*fHK!3%0U%i_ .<8Z[i\/F#dTYJT*oKNs=AYF/iNIxtJiO\NL^MFgZKp"==T"a\2$FM*sxo_FFx>BUF
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 11 19 ad 00 76 e6 cf dc 3b b6 25 9e 96 e2 d0 f4 df a8 94 32 3a 16 87 db 30 72 43 72 f8 2f 29 26 2c 20 2b b7 d6 34 ea dc 13 0c ba ca e4 03 8b e0 47 cd bb 6a d5 15 ae ef b7 65 a6 79 ca ac 5f c3 00 83 5a 40 65 01 08 35 18 89 03 66 9c dd 5f a9 e5 4d 16 83 b7 9e 1c 80 b9 2c 8b e0 77 e0 01 23 82 4c 07 29 09 01 7f 93 e4 8e 70 6c 92 df 88 f3 f8 fc 9f 6b b4 31 49 89 3e ac e3 06 57 3b 9f 30 e2 21 ab cf 07 50 9e 86 62 e3 26 63 65 5b 07 4f 56 bd 85 bd 0a 37 e9 7d 10 b9 c7 9b 97 42 e1 2a bd 30 0e 72 d7 27 4b 7a 67 46 a2 a2 c8 f4 8d ad 7d 32 d4 3a 2d c8 e2 14 10 8f 42 54 1a cb 8f 36 52 c6 44 d4 7a eb 59 75 d2 43 42 60 f9 cb 50 d3 fa 92 0c 47 56 92 ae 60 34 c2 ee a5 54 5c 85 41 52 2d 43 1f ae 81 5a b6 f9 4d b2 8a d4 b3 8e 9d 2b 08 7a 0f e3 af e4 9b f0 2d b4 47 8a 81 40
                                                                                                                                                                                                                                      Data Ascii: v;%2:0rCr/)&, +4Gjey_Z@e5f_M,w#L)plk1I>W;0!Pb&ce[OV7}B*0r'KzgF}2:-BT6RDzYuCB`PGV`4T\AR-CZM+z-G@
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC10884INData Raw: 0d 73 95 d0 27 db 1f c7 e5 28 2d a0 a5 f4 36 cc fc 19 04 ab e9 6c 3e 7b 9c 6e b9 0a 96 30 a0 eb 5e 66 49 4f a5 6b 4d b8 0b c8 2e 3c cb 58 4d 93 c6 04 82 cb e7 76 9a 6d 0f 60 2a 57 e3 53 5b 33 c9 1d b2 c0 50 ea de 99 b0 05 0d 51 3e f6 89 4c ef 2d 39 bd 97 12 33 bb a3 33 90 89 a1 f7 36 6a 40 35 1f d1 28 79 81 6f 30 3f 84 45 09 3c 7a 84 f6 48 0a d6 de d0 bb 52 aa cb 3e e1 d9 1c 32 d4 d8 aa fd f7 a2 2a c8 f9 92 35 e1 dc 8b 3d db e9 18 9c 9f 51 d3 25 de b3 c6 99 64 2e 95 1a 09 83 14 4f 51 62 40 14 9e e8 c6 1d 71 c6 18 ed 14 3b 55 1f 95 b2 ae d5 8f 06 ef 83 f0 d3 9e 7f 87 83 08 a2 26 a9 ce 04 98 db b1 cb b7 89 f1 33 7e c4 4a 3b a0 1b 85 9e e1 21 0d d4 99 69 76 d1 7c 57 a2 9c 68 95 ce 1a 44 62 91 2f 60 d4 dc 65 13 26 93 46 54 74 35 3e b1 fb e5 30 0a 80 4a fd 87
                                                                                                                                                                                                                                      Data Ascii: s'(-6l>{n0^fIOkM.<XMvm`*WS[3PQ>L-9336j@5(yo0?E<zHR>2*5=Q%d.OQb@q;U&3~J;!iv|WhDb/`e&FTt5>0J


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.549838103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:01 UTC457OUTGET /fserver/files/gb/141/carousel/10427/1720827924513.jpg?wsSecret=0ab5c1783f8da759ec17433acabe7839&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 86910
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "6691c014-1537e"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:45:24 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284788
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 8f2fd3e562f28017bcdbb9b2845cb2ce
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15727INData Raw: 52 49 46 46 76 53 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 b5 02 00 07 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFvSWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 86 fc 4f 70 03 63 bb 55 fb 46 f0 cc 5d 8b a9 6b 42 f9 c5 fc 5e a3 f1 db 90 ed 00 d1 6c ca bf d3 fe 30 2e 49 e1 2c 76 f2 82 52 69 bc 25 c1 01 98 a4 e3 4e 34 68 be 40 72 ed f8 17 7d f6 2e e8 de 4e 58 f9 da c3 08 87 8e e3 60 c1 20 75 4f 97 d6 54 e1 d4 4b f0 71 12 b6 2e db ac cf ac e8 90 b8 fb 2e c5 1e e4 1e 98 8f 7f 37 89 f2 ad cb c3 a2 de b7 5c b5 61 0b a0 f5 12 20 3b 63 25 03 d8 62 0e dc ef 63 4d 6f b9 81 b4 ae d7 36 59 d8 b5 ca c5 ac 9f a1 b9 15 aa f1 51 83 a3 49 57 52 e0 9b 9e 4e bb 2b 17 30 c4 5c 9d b9 77 a9 91 a9 83 58 ff 31 cd 18 1b 6d 43 b4 33 79 2e 28 02 a9 5d bb 25 40 39 fb a3 96 0c 13 48 61 a7 a6 37 70 1a 3a 60 19 01 8f 46 9b a2 7f d2 45 18 6e d7 98 e5 b6 b3 f7 44 cb 09 9e c6 3e 92 59 f2 18 56 39 fd 4c 2c e0 d0 46 9c 78 16 df 03 21 a4 4a e6 06 82
                                                                                                                                                                                                                                      Data Ascii: OpcUF]kB^l0.I,vRi%N4h@r}.NX` uOTKq..7\a ;c%bcMo6YQIWRN+0\wX1mC3y.(]%@9Ha7p:`FEnD>YV9L,Fx!J
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 13 40 a1 19 6c c0 74 a2 ca be 2e 55 92 21 7e 15 11 2f 66 d0 0d 05 3a b2 4d 3a 95 37 5b 47 f9 d7 05 ef 27 f0 5f 48 ce 61 fb 18 b1 69 06 b4 7b 2e e5 7e 25 89 fb 23 b7 2c 64 09 fd 42 0b 94 0d 04 3e 3d b0 f7 85 18 d0 bb f8 66 b6 bd 3d d3 04 d4 b7 e7 bf 62 d1 6f 82 2c 46 f4 07 b3 20 49 66 51 a5 7b d9 d2 b6 e4 00 e0 f6 76 2f 98 ea 96 fb 39 f5 53 97 d2 e2 ac 86 48 b4 73 7b ce c4 b2 06 bf 8f 90 e6 46 e7 bc bc 94 20 e6 44 46 30 6f 2f c2 96 be e4 24 95 95 da 80 2d 61 b5 73 94 96 81 8a 90 07 90 00 a5 e6 33 e2 1e 9e a3 75 09 14 50 44 3d 83 b7 c1 74 ed 1a 91 d5 ea 30 66 38 70 8c e3 c4 fb 98 23 09 b2 c7 12 7c b7 af 7c bb 67 97 49 4c e4 06 eb 3e c3 5f df fc ad 7f 0e 7d fe 03 1c c4 19 24 cd 4f 32 c8 3d 41 02 62 61 c7 68 2a c0 38 04 7b ca 15 cc b9 99 9b ae 06 35 69 06 09
                                                                                                                                                                                                                                      Data Ascii: @lt.U!~/f:M:7[G'_Hai{.~%#,dB>=f=bo,F IfQ{v/9SHs{F DF0o/$-as3uPD=t0f8p#||gIL>_}$O2=Abah*8{5i
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: e4 99 43 5c 04 2f a5 88 88 d0 7a 76 a2 bb e7 59 a5 ae 96 66 63 23 a9 d4 96 86 d5 19 2d 0e 14 6f 7b 7d fe 7c ec 55 92 cb 17 3f 49 d4 2a 57 7e 2f e8 56 1a 27 04 61 41 fd ba 6b c3 8b dd 13 c1 97 e6 79 0e 49 3c a5 51 42 8e 39 91 b1 3a 6d d5 ae e0 5c 22 a3 69 83 56 d2 f3 a0 dc 12 63 87 76 4b 66 7e 98 ed f7 11 d2 2d 40 0b af ef 11 db 7f 65 0c 5d 9f e7 16 27 d2 ca e3 1c 38 8f 8f 3b fe a4 66 bb 92 24 d7 be d6 25 77 df c6 65 11 93 d0 96 2c 16 a6 1a 77 0f 26 f5 73 bc ba 34 54 a4 fb de f7 42 8b 35 3b cc 64 64 47 6b dd d9 b9 e0 3d 88 9b 46 aa 72 36 07 aa 9f 06 9d de c3 2a b5 a0 61 ea 38 60 ec 61 5d a2 89 1f fb 68 1d e9 a6 db 72 30 e9 25 75 a8 73 40 b6 56 08 87 9f 8e 90 20 90 12 43 1c 39 bc 59 c7 f6 26 e5 f5 0e f5 de b3 32 db 94 7d f2 35 39 12 f0 59 94 e9 21 3c e0 bd
                                                                                                                                                                                                                                      Data Ascii: C\/zvYfc#-o{}|U?I*W~/V'aAkyI<QB9:m\"iVcvKf~-@e]'8;f$%we,w&s4TB5;ddGk=Fr6*a8`a]hr0%us@V C9Y&2}59Y!<
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: af d4 97 47 2f 75 9a ab f5 df cc d5 05 4e e6 21 1d e2 07 43 d0 72 c4 57 75 34 3e aa f7 3d 32 2c 4f e8 d6 ba 5e 16 e6 69 38 c7 49 74 3e e6 44 1b af 1b 28 8c 14 92 f5 cc 3f ca d8 5b 6a b7 dc e7 62 f2 37 1c 29 6e c7 7e 84 81 5a bf ee a4 2d 5b d2 66 ff 08 e7 2f d6 a3 c0 c6 ef dc 0b 58 d9 84 ba e5 62 64 e6 e5 80 b2 9e a5 06 54 c1 d7 6c 0a 9f 06 a3 46 a0 21 f3 2f 85 38 c5 5b ee f7 fb f7 b2 bc 14 6f a6 92 f5 3e 67 30 1e b0 41 23 54 84 55 ee 5f 98 05 48 66 be 8e b2 f0 bc 16 da a1 e8 a7 3a b6 d8 0b 4c 71 08 60 8e 7c c0 73 45 59 29 8c 99 5c 43 c0 14 b7 f2 09 f3 e8 3a df 71 37 84 4f 75 d6 6a 23 b2 79 59 6c 2a b5 08 39 e9 47 07 ee dc a7 16 02 ef 6e 59 aa 2f 81 5d 6a e6 91 3d 9a fd 77 69 a9 77 99 bb d3 36 7f b3 d1 a9 2b b4 5b 02 3a 2e 8a 74 cb 15 40 24 2d a2 4a 04 da
                                                                                                                                                                                                                                      Data Ascii: G/uN!CrWu4>=2,O^i8It>D(?[jb7)n~Z-[f/XbdTlF!/8[o>g0A#TU_Hf:Lq`|sEY)\C:q7Ouj#yYl*9GnY/]j=wiw6+[:.t@$-J
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC5647INData Raw: 16 43 86 52 9a 1c 51 a2 ec 76 fb 7b d5 07 e4 93 da b0 69 c3 03 9b 79 f1 5d 2b e7 29 f8 54 06 c9 13 f5 fe 31 35 90 05 af a3 a0 ec d6 95 be d4 78 00 5e b8 da 17 50 cc 6b 35 f3 8c 30 a5 8a 0a b4 d0 ae 6f e8 5c 47 39 87 81 15 25 a2 b1 cd 6f aa d5 3a 20 3a 4a 21 3f b7 bf 44 fd 6a ff 92 ac e5 2b d6 58 86 ce c2 15 18 1c fb 64 50 6f a8 03 7b 1f 8b ef e4 d3 52 5e f8 da 24 33 3a 92 66 ff 5e 36 7a 77 d8 ee 9f fb c5 a4 03 85 b0 86 05 f7 8f 49 6c 1d 3b 51 8e 30 05 af 87 8d 47 b9 df 05 70 19 e7 6c 8f 3a 1c 5b 4b dd f6 a7 50 cf 99 6f 7c d6 1b 2a 7c 0a b7 9a d3 dd 6b 84 03 77 d5 86 90 40 f3 77 9b 1d cc 7d 71 6e b2 81 73 ae bb 72 4b 4c d7 fe 53 dd e3 a7 22 52 b6 fe c1 6a 8a 5b 25 c1 cc 1d 1a 50 5c ce 90 30 e8 b6 74 a2 ad 06 47 c3 92 fd 4f d1 eb 59 6a ed 94 91 e1 5f 15 9c
                                                                                                                                                                                                                                      Data Ascii: CRQv{iy]+)T15x^Pk50o\G9%o: :J!?Dj+XdPo{R^$3:f^6zwIl;Q0Gpl:[KPo|*|kw@w}qnsrKLS"Rj[%P\0tGOYj_


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.549840103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC457OUTGET /fserver/files/gb/141/carousel/10459/1720827887987.jpg?wsSecret=2b38272e5d4426666d7f7473176b2dbd&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 171864
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6691bff0-29f58"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:44:48 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284788
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7503375bf600974e434c9b22307ce877
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15710INData Raw: 52 49 46 46 50 9f 02 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 b5 02 00 07 02 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFFPWEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 9b 9f 84 43 6a 75 7b 1f 36 e3 96 0e 72 20 c6 0a 43 28 59 8d 86 e0 52 2a 24 4c b7 15 9b fc 79 3f 01 4b 10 c7 cd 2b a7 83 db 7c d9 e3 e6 0f 37 bd 34 1a 1b b1 af 36 28 3e a4 a7 50 fb 60 b7 81 45 b9 fc 99 6b 7a a5 df 06 44 3a 79 98 22 f0 5a 76 4a 69 78 9b fe 76 fe a2 28 57 b5 a8 d8 93 bc f9 30 13 78 0c 6d c7 4c a6 67 f1 00 1a 5c 30 07 1c 6e 55 6b c1 3a 7c b8 00 1b c2 67 8b 3b 6b c4 56 07 c9 05 38 36 1e 90 e6 3d 85 ce 08 8f 6b 78 d7 22 4f ef 50 5c 7f 0e 20 02 3d 05 bf ac e3 e3 e5 65 70 6a 30 bb 67 aa f7 bd 3d c2 93 35 b5 ec 17 5c 14 db d8 95 d1 b5 41 79 4a ca 66 14 04 6b 10 59 dc 11 9f f2 12 cd f2 c7 c2 2b ad ac 7f 76 eb b0 1d c7 31 d8 a2 f2 c0 fc 3e 75 01 c2 0b cd fb 78 40 a8 52 e0 03 15 8e 48 58 3e db 0f d1 3d c0 ad 75 b5 94 a1 23 29 b5 80 25 00 42 8c 34 44
                                                                                                                                                                                                                                      Data Ascii: Cju{6r C(YR*$Ly?K+|746(>P`EkzD:y"ZvJixv(W0xmLg\0nUk:|g;kV86=kx"OP\ =epj0g=5\AyJfkY+v1>ux@RHX>=u#)%B4D
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 73 21 4d e2 4d 27 b1 91 b3 b1 7a 5a be 1c 09 51 80 54 c9 35 da 22 a2 8a 46 8b c3 c6 ee 1e c6 05 e4 0a 4d b0 a9 a7 de f2 3a ed 51 6e 47 60 53 8b 55 0b ca 0d 23 4f a4 51 b6 ca d7 33 8e e8 62 d6 a8 cc 70 14 8c 0d 75 f1 cd 8d 8b 2c 53 49 34 89 97 ac f1 02 cd 80 47 ff 61 80 9d e0 ac 7e 06 01 a2 ec ae 1a ca 53 b2 4e 82 8c 2a 33 59 c2 78 fa 19 e0 bb 23 4d 1e 51 4b ed 94 2b 6f 2a e0 9d e6 6d 4b 72 ef bd 5f dc c2 ca 61 67 1e 81 b7 4f 5b 44 c2 07 71 8f c5 6a ca b4 4f 00 be 30 9f 50 a1 76 f8 bc 43 2d e4 ca ab 9d 6b 0b 73 7e 9c b5 68 bd 0a 28 1a 9b 0b 0f dc 1e a2 e2 e0 b9 c2 ab 8e a9 3d 05 12 7a da 46 d9 cd 05 a4 8e c5 37 db f6 89 6d c8 63 d4 e4 54 00 db 83 bb 97 ad cc 43 74 9c 6a 62 3a 07 df 6b ae c2 15 57 17 a1 d6 b1 90 37 a6 80 aa 7b 50 99 50 48 c8 66 f7 f6 a1 f6
                                                                                                                                                                                                                                      Data Ascii: s!MM'zZQT5"FM:QnG`SU#OQ3bpu,SI4Ga~SN*3Yx#MQK+o*mKr_agO[DqjO0PvC-ks~h(=zF7mcTCtjb:kW7{PPHf
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 20 35 7c b0 f6 b3 2a a2 63 11 a3 0c 60 06 b1 0a 78 23 cb 0d 4b 79 da 86 09 93 f7 53 3c a9 fd 0e 3d 7a 10 d7 2e 55 1e 5f 0e 78 96 3b ff d6 ca c0 9e 18 7a 6d 94 78 88 70 cc 8f 08 f0 0f cc 49 d5 e3 5a a6 5d 93 7d c7 20 a3 d5 8c 8e 7a c5 e8 c9 c7 f7 5b 8e 11 6c 05 21 d4 9e 5f 46 00 21 af b3 8c 67 78 60 68 c8 cf b5 dc 85 83 ae f6 e1 2b 6d 5a 0f ae 78 48 2d 6a 6f 81 43 78 ca 8d 51 cd ec d6 7a b7 f1 d3 23 8e 29 9d 76 55 0c e1 54 53 8f 2b 5a 0d 75 1f f3 b5 6b ce 43 24 1b e4 c2 f7 7f e2 33 b0 56 e1 37 d7 56 19 98 6a 77 81 09 f0 57 bf 22 6f 5a 13 7b 49 67 86 16 79 64 ef 72 2d 3d 0e e9 41 29 c4 14 99 f1 28 3a 15 80 58 1e db 0f 5c 0b 25 7b 81 99 1d b6 86 78 8b e6 cb a8 0c d0 2c a2 cb 61 07 a8 0c 71 8f 9a 08 f0 9a a7 56 f9 77 16 62 e5 47 db 15 7e 01 8e 4b be d8 6f b4
                                                                                                                                                                                                                                      Data Ascii: 5|*c`x#KyS<=z.U_x;zmxpIZ]} z[l!_F!gx`h+mZxH-joCxQz#)vUTS+ZukC$3V7VjwW"oZ{Igydr-=A)(:X\%{x,aqVwbG~Ko
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: a2 40 27 1c 9f 29 1b 38 1c 07 e3 38 e5 56 c1 09 76 e3 de e4 fd d1 22 37 0d 3b aa 11 48 af 86 46 b3 2f 84 32 49 00 6c ca a9 65 16 f0 35 84 f5 3c 2b c8 f3 52 bd c7 15 ea 88 33 42 55 ce 6f 62 74 0d f2 5a 87 84 c6 27 b4 7d 6c 34 5d ac 21 bf 6a a7 24 00 11 f7 94 f6 47 3f 6d 4d 0d 54 3e 0a 4c 93 a7 3f ce 30 f4 db a6 00 30 1a b4 46 4f d6 02 1f 5a 74 16 46 fa 08 70 65 a4 f0 fe 12 2e f6 88 8d 17 c0 11 25 b8 f8 bb 94 69 90 c9 4a 85 55 04 72 f9 f9 48 63 92 cb bf 17 46 bc bc 54 42 9d 49 24 76 84 90 1e e9 19 7b 69 f5 15 7e e6 52 cd 09 a7 e5 85 2f 2d 45 f6 94 b7 84 b7 1b 1f da 8d 12 41 ba 74 1c 0a b1 c2 ac a9 3b 95 5f 1d f1 88 30 2c bb 5e ac cb 79 75 be 89 a9 26 cf fe 88 c4 61 1a dc c8 b3 71 ff b8 74 1f d3 bd 02 fd 08 34 a1 2e a7 c4 86 1c b7 38 1c 59 91 a1 2b 02 98 b3
                                                                                                                                                                                                                                      Data Ascii: @')88Vv"7;HF/2Ile5<+R3BUobtZ'}l4]!j$G?mMT>L?00FOZtFpe.%iJUrHcFTBI$v{i~R/-EAt;_0,^yu&aqt4.8Y+
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 01 55 46 5e e8 f2 a9 ff 4d ed e3 c8 42 83 ff ce 87 80 0d 2a 3b 14 d2 90 d7 dd 0d 7e 42 c8 20 52 b7 bd 6b 38 1a 89 9c 33 d0 7d 4f dd 48 55 14 47 95 20 88 2a 85 d7 61 52 43 46 12 cc 95 09 9f bf db a7 d9 fd 92 e3 a3 1e 45 f6 b1 ff c3 11 44 00 bd f5 27 26 f0 76 23 ff 2d 8c 83 12 16 0f 0b ac f7 24 0e b0 fb 2f 73 5f 39 5a ed d7 a9 b3 f5 b4 a6 a8 74 a2 ea be e7 c3 34 e7 dc 47 f9 38 98 4d 90 6a 6d eb 03 e5 ce 33 59 e4 a6 7e 6e 2a 5d 1e 9d 46 5b 73 aa bd 56 e1 45 ff bd e7 54 73 ab e9 f8 69 fb b8 f7 2f f4 14 ac 0a 73 13 0b 40 a6 c7 64 8a 15 80 76 47 75 71 e9 e2 f4 70 b8 8a 1c 35 40 08 ae bb 36 9a a6 d4 6a 1a c3 2b b6 3b 04 37 9a 5c ed f7 3e 86 91 46 22 59 17 71 01 1d 5a 52 da 92 42 db 2b df ed 78 3a 0c c6 29 19 d4 67 e9 53 ad d8 e2 fb d6 85 f2 fe 1b e6 f9 0d 30 16
                                                                                                                                                                                                                                      Data Ascii: UF^MB*;~B Rk83}OHUG *aRCFED'&v#-$/s_9Zt4G8Mjm3Y~n*]F[sVETsi/s@dvGuqp5@6j+;7\>F"YqZRB+x:)gS0
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: dc 4e 52 53 77 5d 6b 35 8b 1e a4 16 47 a5 2b e5 c8 70 34 d5 88 11 da c8 0f c2 76 23 5e 4d 61 58 f5 4f 88 d6 84 21 62 ae e5 94 29 85 c0 d1 f4 0d c7 8d 76 d6 87 ec a6 c6 4b 8b aa 3d 4e 41 bc f8 d9 a6 24 07 c1 be 78 9b 08 0f 53 55 09 b9 3d 11 55 ff fc a4 dc c4 88 c8 8e b1 13 f1 5a 03 73 a9 7c a3 d1 b7 de 2a 86 83 33 d3 ee 75 bc 7f 97 2f 62 79 eb 35 4e 6f c5 de ac 91 3e ed c8 56 af 63 d8 03 66 03 fd a7 39 f8 5e c5 6c fc c2 57 d7 9b e6 9b d5 ea 13 61 9e a7 af c4 83 e3 de 46 09 c1 92 5c 15 b2 1c ed 5f c8 a2 54 d0 a7 7d 27 f3 bb ad 9d e4 c2 69 38 a7 f6 cb 89 29 71 87 9f 3c fe 8e 8e 5d e6 38 56 ff 31 22 b0 ee de cd ed f4 80 e6 71 25 1e af 67 ab 03 f5 d6 e7 bf 51 b9 11 92 0b 4e ac 54 79 1e 1c c0 79 3a 2f e6 90 06 80 54 af b4 73 cc 52 cd e3 63 cf 6a 9d 26 48 92 1c
                                                                                                                                                                                                                                      Data Ascii: NRSw]k5G+p4v#^MaXO!b)vK=NA$xSU=UZs|*3u/by5No>Vcf9^lWaF\_T}'i8)q<]8V1"q%gQNTyy:/TsRcj&H
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 9f 0a e7 1f 32 79 b3 bf 89 09 06 32 47 31 39 90 b0 73 32 4f fe c0 1a 44 93 41 16 6c f5 12 62 ff b3 69 d3 8e 07 ac 94 af 51 1f 48 93 f1 d4 ff a0 b2 7f 04 20 de c7 3f 0d a7 fe 94 b3 b8 f6 dc ed 66 7a de 85 67 f0 ac fd 26 56 94 55 c4 70 f7 7e 2b d4 90 6d 4c 23 b2 47 b1 36 1c cf eb f8 47 b6 42 9e 33 86 20 e1 c2 94 14 25 8c f6 52 95 53 c1 c6 58 89 94 eb 35 93 8f c4 09 9b ae bc 12 d6 ee e7 4d 28 57 03 35 53 6b 82 93 f6 33 2f 3a 57 78 47 d9 f8 db f3 9b d9 3c 30 d2 27 ef 2e 83 84 43 f0 f0 81 b4 c6 2f 61 8a cd 87 be f2 55 04 80 0c 36 5a e9 54 8b 25 be 2d d5 ce 77 b4 b7 58 cc aa 5a bd c5 1c ba f5 e6 01 1f 2c 7c d9 35 3d 1d a9 fa 7f eb 02 40 32 43 e1 d0 fd e6 54 8d ef 19 43 fb 5a 11 85 05 bc 6c 8e 47 07 d3 19 ee 47 03 34 41 02 73 ab 0e 4e 43 31 6c 14 26 de ac 09 86
                                                                                                                                                                                                                                      Data Ascii: 2y2G19s2ODAlbiQH ?fzg&VUp~+mL#G6GB3 %RSX5M(W5Sk3/:WxG<0'.C/aU6ZT%-wXZ,|5=@2CTCZlGG4AsNC1l&
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 54 9d 58 25 c5 04 47 34 25 f6 19 21 3f 1d fb d9 6f 1f f8 8a 28 67 d3 96 b8 f6 f7 9a eb b9 02 c5 2b 96 e5 80 a9 4a a7 4a c8 72 b9 74 d7 45 b2 2d 56 52 0f a7 6e ae 5d e3 26 5b f1 e7 ae ee 0e 2c bb 7d 70 a4 9a c1 d2 54 c1 dd b9 f9 59 ad e2 63 29 8e c0 14 2f fc 24 6f c5 f0 bf dd eb a2 88 db b7 3e df 6e 62 cf 62 45 5c e8 67 7f 98 67 6e 53 f2 74 92 4e cc 22 10 3b 4f 77 21 88 ff aa f2 07 fa 24 ca 73 0f a2 d4 1f 9c 42 14 28 01 98 18 1b d6 be 98 87 2e 3d e8 14 8d 07 45 4d 1e 8d c4 f2 90 2e b3 26 ec 81 f0 c0 4f 0d 3f b4 dd 2c 45 25 f3 d6 93 38 80 99 bc 17 71 13 5c 3d c4 50 8f ba f4 b1 fc 85 e5 18 41 cc a5 ae 57 ac fd 96 87 5c 05 36 05 f8 fb 8a 34 f2 28 dc fa 51 79 95 f7 fb b4 dd 31 5e 63 28 10 e6 b4 2b f5 85 8e bc a2 cd b4 02 bc 30 a5 a3 0e e2 ae b2 fa a9 f2 ce 69
                                                                                                                                                                                                                                      Data Ascii: TX%G4%!?o(g+JJrtE-VRn]&[,}pTYc)/$o>nbbE\ggnStN";Ow!$sB(.=EM.&O?,E%8q\=PAW\64(Qy1^c(+0i
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 55 3a 92 84 a1 4f a7 ab dd ab cb d7 9a 5b fd f6 03 1b 8d 35 03 92 f2 62 8d 48 8c 09 3b 85 fd 50 a6 e2 fa dd 6e dd ae 3c 85 81 41 61 99 ef 02 ce 7b bc de 6d 52 39 af c3 2e 97 fc 96 bb a1 c8 87 dd ca bf 85 17 28 e1 6f 20 5f b0 57 cb d4 76 e0 ec 83 58 65 ad 43 0c 12 cc d3 b0 b2 e9 0d 79 49 0c 37 12 9f 3f 83 47 92 5f 2b df f8 a9 25 0d ee 37 85 1c 13 4e db c6 2a ac cf fd 24 19 c6 4c 16 b5 da d8 fd be 54 8b fb 6a 9e 13 b5 ee e2 9b 8f 04 7a 96 ad ce d4 68 b9 99 c4 55 81 9b 26 65 03 e2 1b a3 03 41 09 3f 2f f1 09 6a 44 71 5a ab 64 75 87 06 b4 00 84 32 4c ea d4 88 44 6a 49 e5 4c c2 ec 4f 6e c4 31 90 bf a7 e4 49 9d 2b 2f 16 2e 23 dd 4f 61 2d 16 c2 5a 83 66 f8 0a 48 c1 0d 77 ba f5 4c cf 0a 8e c8 d4 43 6e aa b5 e2 36 46 52 c9 ce a8 c7 69 c1 fb eb 2f 05 d3 db f6 93 24
                                                                                                                                                                                                                                      Data Ascii: U:O[5bH;Pn<Aa{mR9.(o _WvXeCyI7?G_+%7N*$LTjzhU&eA?/jDqZdu2LDjILOn1I+/.#Oa-ZfHwLCn6FRi/$


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.549839103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC457OUTGET /fserver/files/gb/141/carousel/10322/1720827833218.jpg?wsSecret=3301f7ab8a02b9458ed8c0ceeb1a1b59&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 275850
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "6691bfb9-4358a"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 12 Jul 2024 23:43:53 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:54 GMT
                                                                                                                                                                                                                                      Age: 1284788
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a2da39dcd256c3a35b9824b6b7b08119
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC15710INData Raw: 52 49 46 46 82 35 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 13 05 00 cd 03 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                                                                      Data Ascii: RIFF5WEBPVP8X ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: c3 65 a5 f0 4b 3f d7 3a ce dc 36 d1 36 ed 0a 86 84 21 cd e2 7a 58 ff 77 f1 5b 60 ab f2 50 99 f2 98 31 0f 55 80 77 c1 f1 e2 f4 42 2d 0d 6a 74 1c e0 53 3a b1 b4 31 6d 83 63 a6 8c 50 e5 d2 cb 44 73 1e da a4 45 7e 17 86 5e dc 67 3b 45 8b 8c 1a 11 9b 07 ca 45 5a 3d 8d 58 d9 e4 1f c9 4b f8 4c b7 0d cf 8d fb 68 5e ae 80 0a 20 c5 0d a2 62 7f f0 59 d1 b7 6f df ed 05 6f 09 c8 da 45 bf 17 aa a7 bc af 77 6b a2 30 23 80 6e d9 a1 08 0a a9 3c 22 9d b4 9b ab 87 92 a6 cf 00 d8 dd b5 72 1b 9a 67 e9 c5 06 db 19 97 ae 35 88 eb 72 5a 50 6b 61 10 83 ff ee a3 0f 26 bd 8f 62 32 a6 2b 9c 14 d0 4e a8 f9 f7 59 e9 e8 ed 5f 0f fe ec c0 e4 9a 2c da b1 69 99 03 e3 68 cf f0 b4 20 36 78 cf 6b 55 ae af b5 20 65 44 4d ec a9 64 df 0a 04 67 f7 b3 b1 14 29 7a 22 83 84 98 28 bc 14 d3 02 ba 2f
                                                                                                                                                                                                                                      Data Ascii: eK?:66!zXw[`P1UwB-jtS:1mcPDsE~^g;EEZ=XKLh^ bYooEwk0#n<"rg5rZPka&b2+NY_,ih 6xkU eDMdg)z"(/
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 0e 70 07 4b 74 91 69 9c a1 50 1f 72 7c 1a 64 fb 3f da 10 f3 db 23 d4 c6 65 b8 b2 28 c7 26 77 0d 8b 93 91 f3 46 3e eb 1a 72 b9 36 bf 99 62 92 27 52 06 8b f7 77 31 99 df 8b ea b4 6b 41 56 d8 5d e5 23 6c 31 68 38 6c ef 7c e4 79 dd 60 98 0e 6d 40 67 fc d3 6c c4 4f bc d6 56 06 aa 35 5a 51 1e 04 03 fc 2a 6d 87 f4 a0 68 41 3f cc b0 d5 37 17 12 16 43 b2 17 bf 86 4b bc ba f0 59 b7 eb 3a bb 8a c0 21 c6 82 84 3d 90 e9 fb 3f f8 85 d2 3f 66 25 51 96 36 90 25 68 c1 d7 18 e9 3a 95 62 79 86 10 75 26 9e 77 af 83 f3 4a f6 9c e8 1f 15 d4 3f 88 8a 33 cc 2e 37 19 af 18 ed 16 da 83 2c fe c7 c1 40 b5 73 15 da e5 2d 09 01 0f 31 8f 07 f3 dc cc 37 09 9c e2 e3 59 4a 66 c7 e7 55 ae f2 b2 9d 57 59 96 ee 27 01 25 55 42 c9 08 5c 67 00 9a 1e f8 65 68 0f 2f 26 07 e7 8c 9c 93 44 50 6d cd
                                                                                                                                                                                                                                      Data Ascii: pKtiPr|d?#e(&wF>r6b'Rw1kAV]#l1h8l|y`m@glOV5ZQ*mhA?7CKY:!=??f%Q6%h:byu&wJ?3.7,@s-17YJfUWY'%UB\geh/&DPm
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: c7 f2 2f 13 a4 ef ec 99 9a 9f 44 eb a6 ab 48 fb 6e 83 a5 33 3b 0a ee 01 2b bd e6 5e 53 31 ed 84 2e f2 97 f4 20 e3 ce ab a5 e4 62 d0 92 45 28 92 43 0e 34 1a dc 5e d7 70 d1 ed 6c b1 c4 40 9f 59 ca 86 3a 90 0c 47 7a 4b c4 59 dd 7b 70 82 f3 09 66 3c c3 b5 cb 19 ff 98 e2 76 7a 3b 0f a4 c0 a1 e9 f1 d5 01 25 b0 6d 96 5d 02 5d 4d f5 94 dc 81 19 78 23 d4 90 44 e2 12 47 bf 1b b1 cb 5a 50 69 9b 6f 12 45 7c 84 69 cc d2 0b 85 bc b5 68 91 f5 4a fd 44 dd 0c 2f 0c e2 af ce c8 a2 58 28 6d 62 62 e7 6a ff 20 cb 2e 24 f7 03 58 f2 cd 6f f2 01 09 59 7c 0f f8 48 3d 71 8f 1c 05 9c 1a 32 e3 3c bb 9b 1b ba 1f 1b f9 b8 21 1d 62 be a9 ec 3b d6 35 e9 82 96 cd 63 37 19 2e a8 ff 26 10 0d 0f ed e6 22 50 67 08 1c 1c e5 ae 55 25 82 70 ee 1a 4d 7a 30 41 fb 32 12 72 7b 25 f1 f1 fb 98 94 33
                                                                                                                                                                                                                                      Data Ascii: /DHn3;+^S1. bE(C4^pl@Y:GzKY{pf<vz;%m]]Mx#DGZPioE|ihJD/X(mbbj .$XoY|H=q2<!b;5c7.&"PgU%pMz0A2r{%3
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 08 08 14 20 83 b6 17 8c 9c 6d 8b 78 a0 09 b5 50 c3 c0 a0 9f c8 24 97 62 cf 12 d4 e4 ed 70 91 b9 63 f3 93 bb e4 ac cf fa 92 39 0d 78 db cb 60 32 00 e4 3e 1e ff 9d 40 32 3d 2e 64 09 cd 0c 16 8d 71 0a 5a e9 c9 a1 db 02 09 f4 3c 36 04 16 e5 3c b8 07 25 6d 2f 70 d4 6c ca 2f 24 c0 2f 0e a8 9d 68 59 84 cd 55 0e b5 a2 89 95 de b8 d1 48 68 c3 ec 56 98 5e f0 61 05 e3 94 d3 63 96 e1 62 63 be 31 be 20 cb 14 bd 61 c4 86 65 3d 8b 5a 40 a5 40 3b 3e 20 8b 49 15 9c 98 4e 56 88 b2 68 c9 31 4b 6b de 67 64 ac 52 fd fb 8b 6d 3b ec 8c f5 a9 1d 37 8e 50 07 4a 17 74 23 15 a7 e9 7b 47 e9 3e e5 53 c6 5a f1 28 17 fe 27 a0 88 b0 ae 07 38 e3 cb 36 32 80 62 48 f6 86 89 a4 25 7f ec ce 6d 44 12 b8 2b 3b 35 8b d0 6b ab 77 ac 3e d6 99 f1 49 d9 44 9f ab 2b 70 e1 30 45 c6 f5 5c e5 92 8b 45
                                                                                                                                                                                                                                      Data Ascii: mxP$bpc9x`2>@2=.dqZ<6<%m/pl/$/hYUHhV^acbc1 ae=Z@@;> INVh1KkgdRm;7PJt#{G>SZ('862bH%mD+;5kw>ID+p0E\E
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: e4 55 51 eb 73 3e 4f 15 91 9a 66 16 3a 53 ec da 46 20 87 96 08 dc 26 13 07 f5 c3 c6 8a c6 99 61 1f 05 a4 cf 9e cb 87 6c cc 83 4a 4d 9a 78 cf f9 47 86 b8 a5 85 3d 7e 45 bb 3f 29 ae 7e 70 b9 47 4a 9a 86 64 61 89 25 b1 bd 60 a0 17 c1 9f 19 d7 72 92 ca bc 93 a9 6b d9 50 97 8e 42 36 5f d5 4e 42 e9 77 05 48 be c0 6a d2 72 9f 37 fc 14 9b 8c 1d 6f 35 13 f3 a2 eb 7b 60 d5 3e fe c3 57 6c d5 4e f1 d8 90 61 94 9c e9 b8 d6 32 6c d0 06 46 e5 68 c4 00 e2 9a 2a ab 22 8c 33 11 38 7a ed 0c 1a 29 a8 aa 4a 53 bd 3b 92 c1 b3 d8 e4 c6 a9 b1 60 d1 ce b0 46 94 ce 12 47 3e 00 a3 ed a7 f3 f4 96 66 08 fd b7 ce 66 ad 0a 0e 77 73 46 14 cd d5 d6 ee 11 dc 4c 13 cf 39 09 59 f1 9c 6a 7f c8 52 0e 9b d5 3c 4a 2c 4a 64 df 09 56 30 10 30 20 1d 51 3f fb 78 22 b0 e6 ed 61 e0 01 8c 0a 24 f3 36
                                                                                                                                                                                                                                      Data Ascii: UQs>Of:SF &alJMxG=~E?)~pGJda%`rkPB6_NBwHjr7o5{`>WlNa2lFh*"38z)JS;`FG>ffwsFL9YjR<J,JdV00 Q?x"a$6
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: a0 cc 77 5d 63 93 8d 44 19 02 1c a5 83 39 8e 80 93 95 f4 e6 40 57 4e 48 f6 57 78 54 70 d2 d0 00 0a 07 2d 10 11 95 f3 a3 73 5a 94 ac 4a fd 94 4f a3 28 64 75 e2 c9 e6 b4 1e 4d 34 cb e9 ba 1f 84 ac ca 34 c8 b8 3b 22 0e 2b 02 ce 4d ee d9 81 f7 4c 6b 9f e9 8f 25 62 3e fc ae 37 e7 44 b4 62 d7 a9 06 89 b5 32 52 a1 dd ab c6 12 f1 67 3d 30 86 c1 91 6b e9 e3 d6 dd 04 d7 d6 5f be 87 34 78 f3 ce 89 c5 d9 15 76 35 fc 61 f2 49 b5 64 45 c9 8a 82 14 ed 1b c1 d2 97 c7 6e 58 63 a8 38 ed b8 8a 1f ef 50 02 55 34 5e b2 b0 23 fb 65 40 8b dc ba 35 21 21 5f 96 ad cc d2 82 c1 39 d2 78 98 07 10 b2 a6 0b 90 a9 d3 e9 83 b4 5d c3 5b e5 b6 75 98 cb 17 84 6e 6c d2 d1 df e8 02 a0 37 f9 17 d0 97 10 01 9a e2 15 17 92 80 5c df 8b 5d a1 21 f1 19 bb fb ed cf b7 0f 0d 57 3f 87 e9 65 5c 2c bf
                                                                                                                                                                                                                                      Data Ascii: w]cD9@WNHWxTp-sZJO(duM44;"+MLk%b>7Db2Rg=0k_4xv5aIdEnXc8PU4^#e@5!!_9x][unl7\]!W?e\,
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 7a 4f 30 52 55 34 56 34 1e f4 da 2b 2a 52 fd e9 68 20 1e ee ac fd 6d 67 78 d6 6c 1e 94 74 d7 1f 99 19 27 d7 e2 4e 84 60 f9 11 07 a4 5e 81 c6 93 7f 78 e7 5b d5 fa 18 ff 97 ed e5 ed b3 ea 36 ec 26 e5 3c 20 65 bb 37 3c ba 09 49 56 69 53 5a f8 65 4e a5 af 44 0b f5 8a 71 f8 08 78 1d 4d 30 33 b3 61 df 32 43 95 d6 2c 43 3f 64 b6 cb 83 ec 95 5f c1 6d 0a f1 01 2b 4d 74 9b d3 df e3 0c 97 46 b9 f5 83 d5 7f 79 4e 3e e3 d9 2f 05 22 20 ed 48 c0 d0 84 8c 44 83 73 ec 66 23 7d 98 e5 f1 ce c1 ad ca e1 2a cc 11 1f 87 c7 5a e3 ad 9f 1f a3 c7 d5 5e c7 7b 29 3b e9 67 12 23 c9 bc 8e 6c a1 9d db a9 07 ab 47 a3 ef 3f ac 6f c9 6c 4b 29 28 3b a3 65 d5 39 f3 eb 55 cd e3 07 d8 a0 85 9b 67 49 63 29 bf c0 a7 59 6a d1 a3 b9 97 6a 0f ff 1c ea 1c a1 38 13 54 ff 05 13 64 40 3b 5b 92 37 0b
                                                                                                                                                                                                                                      Data Ascii: zO0RU4V4+*Rh mgxlt'N`^x[6&< e7<IViSZeNDqxM03a2C,C?d_m+MtFyN>/" HDsf#}*Z^{);g#lG?olK)(;e9UgIc)Yjj8Td@;[7
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: c5 13 63 be ad 57 05 bc dc 79 cf 20 22 40 f5 87 e3 1c be d1 c0 92 98 f4 03 1b 5f ab f7 9c 60 3b 93 81 88 5a 12 d3 67 2d 0d 6d 74 09 18 e9 7a fa f6 77 0c 14 35 d5 cd 2b d7 0c 4e b2 91 2f 92 28 20 5a 81 40 aa 06 59 cf 9a 74 64 c1 70 29 1e 3b 5b 49 a2 26 4e 5c dc 12 dd d5 2b 20 da e6 a9 f6 36 cc 92 5f 5b af 3a 7e 7b ec 7e 56 c3 9e 4c 84 c7 d1 48 ed 8b f1 c1 7e 90 07 1d bc ee 8c 42 14 ea aa ad e9 a5 76 2e 85 39 0a 28 79 48 b7 c9 02 30 70 7e b5 f7 d2 a7 a1 7c 9c e1 25 01 69 5d 4b fd 5f 7a 70 35 b3 c2 c8 9f 15 c8 22 d9 cf d1 9c 12 fc 20 46 8b c8 ed dd 9f 70 69 c0 76 b6 d2 5b 43 83 c9 06 77 a3 db 19 77 48 8e bd 4a a5 65 83 ea 7a b1 d5 83 4d ec 80 7b bc 40 b6 b2 68 a9 1d 34 07 4e e0 21 cd e9 d3 7f cb 84 00 eb 63 69 30 46 48 21 cb d2 00 d5 71 03 ad ed 0f 8f a9 70
                                                                                                                                                                                                                                      Data Ascii: cWy "@_`;Zg-mtzw5+N/( Z@Ytdp);[I&N\+ 6_[:~{~VLH~Bv.9(yH0p~|%i]K_zp5" Fpiv[CwwHJezM{@h4N!ci0FH!qp
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 7d 61 88 27 1a 33 51 65 12 11 f6 db 7c e8 d5 26 f9 11 d7 92 94 55 26 5c 2a 0d 87 73 10 f9 42 8f a1 92 ed 9f 04 35 cc 88 f0 c4 89 99 0f ec 58 b6 66 54 9a 5e 08 01 ac 7f 05 d6 0d 8c 2e 70 31 4c 8a f7 ff 82 36 af 86 02 ab 39 72 a9 b7 12 11 32 1b 4f 19 07 93 d9 38 a5 6f 28 78 09 20 d8 89 bf 22 ab 27 7a ee d1 f9 7a e4 0d f9 b3 55 17 50 0a 69 cf d5 cf f0 e2 3e 04 c6 fa 47 a8 38 f1 1e a9 aa 54 7f 9d ee 6b 1a 8b 9c 98 21 83 40 e1 25 08 dc a5 8b e4 b1 75 af d5 64 c3 24 69 d1 25 f2 b9 78 44 95 bb d4 1b a7 4a 55 ed ab 27 6e a5 83 14 2b 28 c6 6c 80 5d c3 52 4c 19 48 a8 c8 3a cc 91 a8 6f 17 8e 23 25 36 61 61 d7 a2 91 e2 ff fe 7b e0 2b ec 44 a5 81 d5 5e b2 d1 55 64 63 7b 66 71 2e 50 66 b4 a0 d8 c4 ad a9 14 ab e1 43 2f fd 0d 19 18 d4 f9 ef b4 d3 ea 30 f6 ba 4e 5f 92 5d
                                                                                                                                                                                                                                      Data Ascii: }a'3Qe|&U&\*sB5XfT^.p1L69r2O8o(x "'zzUPi>G8Tk!@%ud$i%xDJU'n+(l]RLH:o#%6aa{+D^Udc{fq.PfC/0N_]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.54984218.245.86.584433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC379OUTGET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 114414
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1beee"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 a84e87b6b82308dbc0e331c3e28c23c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 73Hf3bslkwKIOWabQKXQyfrE0e0z57OVdnpy3adxoYT8jJhO4mqgFw==
                                                                                                                                                                                                                                      Age: 5565
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 3f 61 3e 63 2d 6f 3f 73 2b 3d 69 2d 6f 3a 73 2d 2d 3a 73 3d 69 3c 6f 26 26 69 3d 3d 6f 2d 31 3f 69 2d 6f 3a 30 2c 69 21 3d 3d 75 2b 73 26 26 28 72 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 29 3a 28 64 3d 6e 5b 75 5d 29 26 26 6e 75 6c 6c 3d 3d 64 2e 6b 65 79 26 26 64 2e 5f 5f 65 26 26 28 64 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 42 75 28 64 29 29 2c 75 72 28 64 2c 64 2c 21 31 29 2c 6e 5b 75 5d 3d 6e 75 6c 6c 2c 61 2d 2d 29 3b 69 66 28 61 29 66 6f 72 28 75 3d 30 3b 75 3c 66 3b 75 2b 2b 29 6e 75 6c 6c 21 3d 28 64 3d 6e 5b 75 5d 29 26 26 30 3d 3d 28 31 33 31 30 37 32 26 64 2e 5f 5f 75 29 26 26 28 64 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 42 75 28 64 29 29 2c 75 72 28 64 2c 64 29 29 7d 28 6e 2c 74 2c 76 29 2c 63 3d 6e 2e
                                                                                                                                                                                                                                      Data Ascii: ?a>c-o?s+=i-o:s--:s=i<o&&i==o-1?i-o:0,i!==u+s&&(r.__u|=65536))):(d=n[u])&&null==d.key&&d.__e&&(d.__e==e.__d&&(e.__d=Bu(d)),ur(d,d,!1),n[u]=null,a--);if(a)for(u=0;u<f;u++)null!=(d=n[u])&&0==(131072&d.__u)&&(d.__e==e.__d&&(e.__d=Bu(d)),ur(d,d))}(n,t,v),c=n.
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75
                                                                                                                                                                                                                                      Data Ascii: c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC14808INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 29 7d 76 61 72 20 73 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 75 29 26 26 28 65 5b 75 5d 3d 6e 5b 75 5d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 64 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d
                                                                                                                                                                                                                                      Data Ascii: ,arguments))}}))}var sd=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(e[u]=n[u])}return e};function ld(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 75 73 6f 75 74 22 3a 56 69 2e 74 65 73 74 28 72 29 3f 72 3d 6f 3a 2d 31 3d 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 26 26 48 69 2e 74 65 73 74 28 72 29 3f 72 3d 72 2e 72 65 70 6c 61 63 65 28 57 69 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 6e 75 6c 6c 3d 3d 3d 64 26 26 28 64 3d 76 6f 69 64 20 30 29 3a 6f 3d 72 3d 22 6f 6e 69 6e 70 75 74 22 2c 22 6f 6e 69 6e 70 75 74 22 3d 3d 3d 6f 26 26 75 5b 72 3d 6f 5d 26 26 28 72 3d 22 6f 6e 69 6e 70 75 74 43 61 70 74 75 72 65 22 29 2c 75 5b 72 5d 3d 64 7d 7d 22 73 65 6c 65 63 74 22 3d 3d 6e 26 26 75 2e 6d 75 6c 74 69 70 6c 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 75 2e 76 61 6c 75 65 29 26 26 28 75 2e 76 61 6c 75 65 3d 71 75 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61
                                                                                                                                                                                                                                      Data Ascii: usout":Vi.test(r)?r=o:-1===n.indexOf("-")&&Hi.test(r)?r=r.replace(Wi,"-$&").toLowerCase():null===d&&(d=void 0):o=r="oninput","oninput"===o&&u[r=o]&&(r="oninputCapture"),u[r]=d}}"select"==n&&u.multiple&&Array.isArray(u.value)&&(u.value=qu(t.children).forEa
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 77 6e 50 72 6f 70 73 26 26 28 63 3d 74 28 75 2c 6f 29 29 2c 66 3d 6e 28 69 2c 63 2c 6f 29 29 3a 79 3f 28 5f 3d 65 28 64 2c 6f 29 2c 68 3d 21 6c 28 5f 2c 69 29 2c 69 3d 5f 2c 68 26 26 28 66 3d 6e 28 69 2c 63 2c 6f 29 29 2c 66 29 3a 66 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 65 74 75 72 6e 20 70 3f 5f 28 72 2c 61 29 3a 28 69 3d 65 28 64 3d 72 2c 6f 3d 61 29 2c 63 3d 74 28 75 2c 6f 29 2c 66 3d 6e 28 69 2c 63 2c 6f 29 2c 70 3d 21 30 2c 66 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 66 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 69 6e 69 74 4d 61 70 53 74 61 74 65 54 6f 50 72 6f 70 73 2c 75 3d 74 2e 69 6e 69 74 4d 61 70 44 69 73 70 61 74 63 68 54 6f 50 72 6f 70 73 2c 72 3d 74 2e 69 6e 69 74 4d 65 72 67 65 50 72 6f 70 73 2c 64 3d 6b 63 28
                                                                                                                                                                                                                                      Data Ascii: wnProps&&(c=t(u,o)),f=n(i,c,o)):y?(_=e(d,o),h=!l(_,i),i=_,h&&(f=n(i,c,o)),f):f}return function(r,a){return p?_(r,a):(i=e(d=r,o=a),c=t(u,o),f=n(i,c,o),p=!0,f)}}function _f(e,t){var n=t.initMapStateToProps,u=t.initMapDispatchToProps,r=t.initMergeProps,d=kc(
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 73 7c 7c 21 21 6e 2e 61 78 69 73 26 26 6e 2e 61 78 69 73 21 3d 3d 74 2e 61 78 69 73 7d 72 65 73 74 72 69 63 74 54 6f 41 78 69 73 28 65 29 7b 69 66 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 78 69 73 7c 7c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6c 6f 63 6b 44 69 72 65 63 74 69 6f 6e 29 73 77 69 74 63 68 28 74 68 69 73 2e 73 74 61 74 65 2e 61 78 69 73 29 7b 63 61 73 65 22 78 22 3a 65 5b 31 5d 3d 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 79 22 3a 65 5b 30 5d 3d 30 7d 7d 7d 63 6f 6e 73 74 20 41 61 3d 65 3d 3e 65 2c 6a 61 3d 7b 65 6e 61 62 6c 65 64 3a 28 65 3d 21 30 29 3d 3e 65 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 28 65 2c 74 2c 6e 29 3d 3e 6f 61 28 6f 61 28 7b 7d 2c 6e 2e 73 68 61 72 65 64 2e 65 76 65 6e 74 4f 70 74 69 6f 6e 73 29 2c 65 29 2c 70 72 65 76 65 6e
                                                                                                                                                                                                                                      Data Ascii: s||!!n.axis&&n.axis!==t.axis}restrictToAxis(e){if(this.config.axis||this.config.lockDirection)switch(this.state.axis){case"x":e[1]=0;break;case"y":e[0]=0}}}const Aa=e=>e,ja={enabled:(e=!0)=>e,eventOptions:(e,t,n)=>oa(oa({},n.shared.eventOptions),e),preven
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC1302INData Raw: 65 5d 2c 7b 63 61 70 74 75 72 65 3a 72 2c 70 61 73 73 69 76 65 3a 64 7d 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 65 2c 74 29 7b 65 2e 67 65 73 74 75 72 65 73 2e 61 64 64 28 74 29 2c 65 2e 67 65 73 74 75 72 65 45 76 65 6e 74 53 74 6f 72 65 73 5b 74 5d 3d 6e 65 77 20 59 61 28 65 2c 74 29 2c 65 2e 67 65 73 74 75 72 65 54 69 6d 65 6f 75 74 53 74 6f 72 65 73 5b 74 5d 3d 6e 65 77 20 58 61 7d 63 6f 6e 73 74 20 51 61 3d 28 65 2c 74 2c 6e 29 3d 3e 28 75 2c 72 2c 64 2c 6f 3d 7b 7d 2c 69 3d 21 31 29 3d 3e 7b 76 61 72 20 63 2c 66 3b 63 6f 6e 73 74 20 61 3d 6e 75 6c 6c 21 3d 3d 28 63 3d 6f 2e 63 61 70 74 75 72 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 3f 63 3a 74 2e 63 61 70 74 75 72 65 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 66 3d 6f 2e 70 61 73 73 69 76 65 29 26
                                                                                                                                                                                                                                      Data Ascii: e],{capture:r,passive:d})}}}}function Ja(e,t){e.gestures.add(t),e.gestureEventStores[t]=new Ya(e,t),e.gestureTimeoutStores[t]=new Xa}const Qa=(e,t,n)=>(u,r,d,o={},i=!1)=>{var c,f;const a=null!==(c=o.capture)&&void 0!==c?c:t.capture,s=null!==(f=o.passive)&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.54984118.245.86.584433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC379OUTGET /visitorside/js/common.14cb3f7d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 81966
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1402e"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 fca814089bc9a82fba87ce0548f9f358.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8_Jj5QaSUJqN_EY8CqL8NBtZ79m0eg4j_kaJVDcPTwIkP0hEANfLaA==
                                                                                                                                                                                                                                      Age: 5565
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 6d 69 6e 69 6d 69 7a 61 64 61 2c 20 68 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 6d 61 78 69 6d 69 7a 61 72 6c 61 2e 22 2c 63 6c 6f 73 65 4e 65 77 4d 73 67 3a 22 48 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 63 65 72 72 61 72 20 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 6d 65 6e 73 61 6a 65 20 6e 75 65 76 6f 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 4c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 63 68 61 74 20 65 73 74 c3 a1 20 61 62 69 65 72 74 61 20 61 63 74 75 61 6c 6d 65 6e 74 65 2e 22 2c 6b 62 57 69 6e 3a 22 42 61 73 65 20 64 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 43 61 72 67 61 6e 64 6f 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 4d 65 6e 73 61 6a 65 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 22 2c 70 6f 73
                                                                                                                                                                                                                                      Data Ascii: minimizada, haga clic para maximizarla.",closeNewMsg:"Haga clic para cerrar la ventana de mensaje nuevo",maximized:"La ventana de chat est abierta actualmente.",kbWin:"Base de conocimientos",loadingWin:"Cargando",offlineWin:"Mensaje fuera de lnea",pos
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 2c 21 31 29 29 7d 2c 48 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 74 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 29 29 7d 2c 57 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 26 26 28 6e 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 74 2c 21 31 29 3a 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 2c 21 31 29 2c 65 2e 61 64 64 45 76 65
                                                                                                                                                                                                                                      Data Ascii: istener("webkitAnimationEnd",t,!1))},He=function(e,t){e&&(e.removeEventListener("animationend",t),e.removeEventListener("webkitAnimationEnd",t))},We=function(e,t,n){e&&(n?e.addEventListener("touchstart",t,!1):(e.addEventListener("mousemove",t,!1),e.addEve
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 35 2c 32 30 2e 35 7a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 29 5d 2c 6c 74 5b 4c 74 5d 3d 5b 65 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 32 37 2e 35 22 2c 63 79 3a 22 32 37 2e 35 22 2c 72 3a 22 32 37 2e 35 22 2c 66 69 6c 6c 3a 22 23 44 33 34 37 34 37 22 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 39 2e 36 2c 32 37 2e 35 6c 36 2d 36 63 30 2e 36 2d 30 2e 36 2c 30 2e 36 2d 31 2e 35 2c 30 2d 32 2e 31 63 2d 30 2e 36 2d 30 2e 36 2d 31 2e 35 2d 30 2e 36 2d 32 2e 31 2c 30 6c 2d 36 2c 36 6c 2d 36 2d 36 63 2d 30 2e 36 2d 30 2e 36 2d 31 2e 35 2d 30 2e 36 2d 32 2e 31 2c 30 63 2d 30 2e 36 2c 30 2e 36 2d 30 2e 36 2c 31 2e 35 2c 30 2c 32 2e 31 6c 36 2c 36 6c 2d 36 2c 36 63 2d 30 2e 36 2c 30 2e 36 2d 30 2e 36 2c 31 2e 35 2c 30 2c 32 2e 31 63 30
                                                                                                                                                                                                                                      Data Ascii: 5,20.5z",fill:"#ffffff"})],lt[Lt]=[e("circle",{cx:"27.5",cy:"27.5",r:"27.5",fill:"#D34747"}),e("path",{d:"M29.6,27.5l6-6c0.6-0.6,0.6-1.5,0-2.1c-0.6-0.6-1.5-0.6-2.1,0l-6,6l-6-6c-0.6-0.6-1.5-0.6-2.1,0c-0.6,0.6-0.6,1.5,0,2.1l6,6l-6,6c-0.6,0.6-0.6,1.5,0,2.1c0
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC16384INData Raw: 33 43 31 20 31 2e 39 30 35 38 39 20 31 2e 39 30 35 37 38 20 31 2e 30 30 30 31 31 20 33 2e 30 33 34 33 32 20 31 2e 30 30 30 31 31 48 36 2e 38 39 31 34 33 43 37 2e 31 36 37 35 38 20 31 2e 30 30 30 31 31 20 37 2e 33 39 31 34 33 20 31 2e 32 32 33 39 37 20 37 2e 33 39 31 34 33 20 31 2e 35 30 30 31 31 43 37 2e 33 39 31 34 33 20 31 2e 37 37 36 32 35 20 37 2e 31 36 37 35 38 20 32 2e 30 30 30 31 31 20 36 2e 38 39 31 34 33 20 32 2e 30 30 30 31 31 48 33 2e 30 33 34 33 32 5a 22 7d 29 5d 2c 6c 74 5b 71 74 5d 3d 5b 65 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 32 2e 39 35 37 38 20 31 33 2e 39 39 31 32 43 31 33 2e 35 33 33 35 20 31 33 2e 39 39 31 32 20 31 33
                                                                                                                                                                                                                                      Data Ascii: 3C1 1.90589 1.90578 1.00011 3.03432 1.00011H6.89143C7.16758 1.00011 7.39143 1.22397 7.39143 1.50011C7.39143 1.77625 7.16758 2.00011 6.89143 2.00011H3.03432Z"})],lt[qt]=[e("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M12.9578 13.9912C13.5335 13.9912 13
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC46INData Raw: 74 2c 43 20 61 73 20 75 2c 45 20 61 73 20 76 2c 52 20 61 73 20 77 2c 53 20 61 73 20 78 2c 50 20 61 73 20 79 2c 67 20 61 73 20 7a 7d 3b 0a
                                                                                                                                                                                                                                      Data Ascii: t,C as u,E as v,R as w,S as x,P as y,g as z};


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.549843103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC457OUTGET /fserver/files/gb/141/carousel/10289/1706612387565.jpg?wsSecret=a6786acdd4de17b695aff828a6fba87d&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 288279
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "65b8d6a3-46617"
                                                                                                                                                                                                                                      Date: Fri, 06 Sep 2024 21:44:59 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 30 Jan 2024 10:59:47 GMT
                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 21:44:59 GMT
                                                                                                                                                                                                                                      Age: 1917964
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 30991d4f0f175675cc5009d75d277292
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC15710INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                      Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 5e df ec cf 8f 07 e5 51 e6 16 8b b4 9f 69 5a a3 53 52 c7 da f8 94 d1 95 ae 67 f5 01 0e 34 88 72 a8 42 a1 0a 82 04 67 1c 82 40 20 01 50 85 51 ca 51 fd 46 a0 a8 39 0c aa 10 11 fe 7f fa 7f 31 67 fe 3b b3 ee 45 b9 4e ba 69 a8 00 69 00 b5 ff 00 2d df f8 cc 0a ef 9d 94 3b be 2b 4f 1a d6 97 5f 76 51 c5 d6 65 77 90 9c 4a 83 6b 7c 75 ea 2b 33 b0 48 b7 d9 b8 2e 6b 1e 16 89 83 41 ee ae b1 ef 8e 8b b2 ac 43 39 a9 ee 21 e3 59 b2 39 36 7d be 57 11 18 e2 31 c6 51 fd b1 fd b1 fd b1 fd 93 9d 31 fd b1 d2 3a 47 4f c3 fa 7e 0f d3 d2 72 81 89 fa 0c 75 f4 9c 4f f8 72 f4 94 4a 25 12 89 7e 09 7a 4a 25 12 fc 12 f4 97 ac a2 51 fa fa 4a 2d 08 05 1c a8 1a aa ae 9a 42 dd c9 55 50 51 58 76 ed 52 16 aa e1 54 c2 3c 9f 15 3a f9 08 a5 6b cf b2 8b 12 6d 7b d1 f7 b3 60 0f 77 6f 4d 31 b6 25
                                                                                                                                                                                                                                      Data Ascii: ^QiZSRg4rBg@ PQQF91g;ENii-;+O_vQewJk|u+3H.kAC9!Y96}W1Q1:GO~ruOrJ%~zJ%QJ-BUPQXvRT<:km{`woM1%
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 29 0e e4 11 89 69 63 95 98 ac ce 68 57 0e 2d 45 4f 69 8b 88 a3 4e b5 f7 c2 c1 d6 d1 66 13 93 e2 9f ad ce cb 54 2c ea b5 ef c3 6d 91 8b 87 11 26 e3 a7 5f c7 7c ec d5 c2 d5 f5 52 65 18 e3 a9 57 8b 75 38 b0 0a 24 9b 64 82 53 60 ac 8f 0b 36 88 15 b9 a4 f3 08 98 46 b8 f5 68 75 6c 26 d7 4a 25 1c 63 8c 4b a4 a2 51 c6 25 1c 7a 71 8e 35 47 1a a3 88 c7 11 18 e2 30 34 8c 71 18 e3 54 71 aa 38 d5 1c 06 6b 50 1f 92 1b 39 30 71 27 1c c4 07 b9 7a 3b 97 a3 85 b1 ac 6e 5c 1b 17 b3 b3 b2 ad 88 88 d7 55 14 57 5d 9c 8c 8c 7b c3 9b 9b ee f2 b3 33 33 af 8c a5 91 97 99 99 50 54 34 8d ec dc ec ac 9b 7f f6 6b 0a 68 01 b5 99 9b 8d 8a 34 5b 18 b7 45 bb 31 77 37 3b 23 3f 04 e8 dc b4 df 33 37 2c c7 32 63 17 00 2f 51 4d db f4 53 55 55 dc 80 e9 68 04 69 ac 02 90 8e fe 5c 08 8d 55 da bd
                                                                                                                                                                                                                                      Data Ascii: )ichW-EOiNfT,m&_|ReWu8$dS`6Fhul&J%cKQ%zq5G04qTq8kP90q'z;n\UW]{33PT4kh4[E1w7;#?37,2c/QMSUUhi\U
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 69 18 e1 d4 28 e9 c4 00 44 23 88 4b 88 c0 58 18 0b 3d 3b 71 d9 eb da 19 0d ae 81 68 63 b3 d3 b0 23 03 66 3b 50 ec d2 21 e4 0b c8 9d 02 0f ff 00 1a a1 b1 68 96 6f c2 ef 4f c9 3c 8a a6 5c ad a1 61 36 f3 64 75 0f 43 32 95 c8 76 3d 0f 5b 77 9c e5 79 22 64 14 68 ca 0d d5 8b f5 c6 92 38 58 8d ab 79 b5 ad 72 db 64 9b 7f 25 9b 2e 86 55 b9 bb f1 bf e8 e5 23 63 a9 06 f4 07 d2 b7 9b 67 93 0c da dc b5 fa 49 33 3b 3a e3 ab 1e fc 87 25 7e 8f c4 70 51 0c 0e 42 31 91 d3 3d 69 69 5b 72 7d cc c5 21 66 d7 2d 33 f8 e6 3c 35 11 2e f0 b6 e6 ce e0 ec 95 a4 b6 2f 90 1f 23 6d 63 1c d2 3e d7 46 9b 76 9a 0c 2b 78 3a 4e 4e 7f b8 36 5a 4d ed 49 bc e7 8f ce ce 33 cd 46 c9 6c a6 cc 19 37 9e 4f 50 3e 35 8a f1 d6 05 b6 3c 3c ee b5 38 db 35 aa b4 6b de ad 6a 7d 35 0e d7 ed 3b d6 ec 6b c7
                                                                                                                                                                                                                                      Data Ascii: i(D#KX=;qhc#f;P!hoO<\a6duC2v=[wy"dh8Xyrd%.U#cgI3;:%~pQB1=ii[r}!f-3<5./#mc>Fv+x:NN6ZMI3Fl7OP>5<<85kj}5;k
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 3e 7c 28 2c 4d 38 fa fd b9 77 e7 95 30 29 c0 fa be ff 00 76 0a ca 15 97 b8 8f bf c7 1a ab 96 28 08 af d3 8a 6a 5d 75 e3 43 4a 57 ba bc 69 95 6b c7 3a 53 2c 66 45 7d 58 39 1f 47 59 f9 af bc dc 5d cb bb 74 4f 46 6f df 05 66 b5 7b 69 6e 37 04 b7 89 2e da 2c e9 75 67 47 31 c8 aa 59 d1 c2 35 16 31 8e 91 ea ef 36 bc 9c ea 7d d7 f8 75 f2 73 ca ab 2d b2 4b 08 ac 26 17 3b d6 fb d4 36 51 c2 b7 36 a8 ea 0c 76 b0 96 49 97 72 d3 2f 25 6d a0 9d d5 8c b1 a6 3a 2e eb f8 80 f2 4b ac 2f 77 3e b6 d8 2c b6 5e 9b dd 63 6f da 32 ec 76 11 48 d2 47 b5 5e c0 a4 7c 17 d8 88 9a e3 99 24 32 da 5b 21 6e 53 44 f2 2a 75 4f 9c 3d 29 e5 fd 8d bf 99 9b f5 f7 3a ea fc d6 56 8e 49 28 b3 b5 82 c9 58 ec 45 c9 ab dc 35 ba ab ca ec c4 ba a3 68 c7 f1 d7 35 cd 85 cd ba cd e6 0b 34 66 58 64 8d 65
                                                                                                                                                                                                                                      Data Ascii: >|(,M8w0)v(j]uCJWik:S,fE}X9GY]tOFof{in7.,ugG1Y516}us-K&;6Q6vIr/%m:.K/w>,^co2vHG^|$2[!nSD*uO=):VI(XE5h54fXde
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 21 4a 57 98 5e 55 7d 75 3e 10 a8 a4 f6 9a 0c 4f 65 d2 76 7d 29 d2 f6 ae 28 66 96 f6 5b db c0 08 a1 09 fd 51 2d e3 6c cd 1b 97 31 05 41 04 62 eb 70 ea 1f 35 b6 b6 dc e7 72 f2 cc ff 00 1b 75 2b b9 e2 ee ec ab ac f6 66 68 06 4a 02 80 00 3b 97 9c e8 10 76 45 69 35 7d 7e f4 aa 33 ed a5 3b 3b 73 c0 3b 97 99 9b 84 af 5c f4 da a1 5a 7f e9 2e 18 83 de 73 14 f5 e2 1b db bd a2 e3 7c dc 10 82 a6 f5 95 60 07 ff 00 76 84 2a b7 78 12 3b 8e f0 71 6d 12 c2 91 59 c4 81 23 8d 14 22 22 0e 09 1c 6a 02 22 8e c5 50 06 00 02 83 f9 aa a3 8e 23 dc ad 50 fe ce 92 70 09 03 28 dd 89 3a 1b b9 49 f7 09 e3 52 bc 71 d4 36 f2 6a 64 da e4 4b 38 50 e5 50 00 62 c3 fc 17 91 9d 9b 2a e5 db 5c 2c d3 91 a9 bb 01 e1 4a 7d 7c 38 70 a5 31 a0 85 35 3f 7c 50 81 dc 3e ba f0 a6 29 b6 41 ae 6f cb 61 9c
                                                                                                                                                                                                                                      Data Ascii: !JW^U}u>Oev})(f[Q-l1Abp5ru+fhJ;vEi5}~3;;s;\Z.s|`v*x;qmY#""j"P#Pp(:IRq6jdK8PPb*\,J}|8p15?|P>)Aoa
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: db 8d 41 02 fb 00 18 e5 ed f6 32 4a 47 6a 82 40 f5 96 3e 11 f4 e0 ef 35 8d 2e ae d4 c1 91 d4 f1 56 8f 51 c0 16 60 b4 d4 2b a3 db 43 8e a4 b8 b5 b5 92 e6 fe 1b 68 c0 45 3c 44 d2 84 91 9a a4 57 4a f6 56 b9 96 35 02 98 96 c6 78 4c 72 44 68 54 82 08 f6 82 05 2a 08 22 bc 41 af 0c 59 5a 48 c4 dc d8 48 d6 e7 23 ee 8f 14 44 93 e1 3f 66 42 f8 7f 30 d4 03 8d 43 de cc 0f 57 cb f1 e3 ad 3a 75 a1 8d e4 dc 76 cb 88 63 8d d8 aa 4b 2b c2 e5 62 26 86 84 98 f5 c7 da cc a0 76 e2 d6 ce c6 d9 e6 bc 75 00 22 8c ea 32 35 1f 92 01 f7 89 a0 1d b8 8e ff 00 78 09 73 bb 8c d5 3d e8 a1 3c 41 1f f9 49 07 e7 7b 83 8a d4 e7 84 9c 13 cc ed f9 76 d7 19 65 28 19 8f c1 ea fb d8 cb 86 34 f0 38 d2 05 48 c2 db f5 16 de 5a e2 30 44 73 a1 d1 34 60 f6 2b 70 65 ee 49 03 2f 02 00 c3 49 d3 77 f0 6e
                                                                                                                                                                                                                                      Data Ascii: A2JGj@>5.VQ`+ChE<DWJV5xLrDhT*"AYZHH#D?fB0CW:uvcK+b&vu"25xs=<AI{ve(48HZ0Ds4`+peI/Iwn
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 99 63 10 de cc a8 25 67 e6 b5 63 85 4b a2 d5 0b ae a1 24 7a 7a d3 66 bc f3 43 a8 60 dd a2 92 59 3f 69 5c d8 4f 69 14 37 2b 0a 7f f0 f7 ac 61 7e db 5f 31 6d 56 8f 49 2b 18 d2 88 98 d8 3a 13 77 f2 92 4b 8e a1 4b 49 24 ba be 37 52 ac 41 63 a9 12 18 a3 95 74 ae a6 8a 05 14 52 59 81 15 01 88 e8 39 3e 26 e6 cf a3 f6 7b ab ab a8 d2 2e 64 d2 c9 63 14 97 31 bc 2a 41 32 93 24 7a 29 22 eb 90 70 50 59 86 36 5b cb 0e 88 6b 3e 89 2f 15 a8 b6 b0 0b 1d ed cc 20 e8 49 4e 8a a3 5c 9f 0f 2e 24 f1 68 1c 93 29 90 f3 06 e3 d1 3b 2f 94 9d 73 d3 db 34 93 15 2f b7 ed a7 e2 2e 61 a0 f1 cb 3b a4 ae ad 29 2c 8e 18 b4 a1 05 39 80 3d 06 cf d2 1b df 93 dd 6f d4 7b 54 32 95 e7 6e 1b 7b 2d e5 ac 3a 72 68 27 48 e2 69 19 18 05 0b ad 24 2b ef 48 da 02 b7 5b cd ba c1 71 b7 f4 d5 dd 9c d6 90
                                                                                                                                                                                                                                      Data Ascii: c%gcK$zzfC`Y?i\Oi7+a~_1mVI+:wKKI$7RActRY9>&{.dc1*A2$z)"pPY6[k>/ IN\.$h);/s4/.a;),9=o{T2n{-:rh'Hi$+H[q
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 63 86 3d 5f 71 c3 1e ac 1c b1 9e 3d 78 ad 07 a3 86 2b 8a 62 b8 a0 18 ad 33 f4 7a be e2 eb ac ee 3a c3 76 db b7 39 ad e1 85 96 d3 96 a3 4c 2b a0 1d 66 92 1d 62 9a 94 9d 26 83 2c b1 b0 ef 76 fd 5b 79 bf 79 49 b8 5d 8b 7b b8 2e 89 69 ad a4 7e 12 a9 25 82 b6 90 cf 1c 91 95 59 34 3c 32 c6 49 56 c4 7d 55 b9 f5 6c b6 d7 66 d2 28 7f ab cd 68 12 58 e3 d4 62 91 b9 84 b6 b2 8d a7 bb 4d 31 ff 00 78 1b 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 1f ee 1f af b0 fc 38 ff 00 bc 0d c3 f5 f6 18 ff 00 8f f7 0f d7 d8 7e 1c 7f c7 fb 87 eb ec 31 ff 00 78 1b 87 eb ec 31 ff 00 1f ee 1f af b0 c0 1f fd c0 dc 0f fe 9e c3 0a b7 3d 71 b9 c6 cd 98 d5 35 80 af 66 5d f4 e1 97 0f 6e 3f e3 fd c3 f5 f6 18 ff 00 8f f7 0f d7 d8 7e 1c 7f c7 f7 ff 00 af b0 fc 38 1f ff 00
                                                                                                                                                                                                                                      Data Ascii: c=_q=x+b3z:v9L+fb&,v[yyI]{.i~%Y4<2IV}Ulf(hXbM1x1x1x18~1x1=q5f]n?~8
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: c4 ec 88 db 37 5b f5 e5 b5 b7 56 79 ea aa ae d7 f3 c6 5a cf 6e 94 8f 14 7b 45 a4 95 48 42 13 a7 e3 65 56 bd 97 4e bd 70 a9 e4 af 44 dc f4 c7 93 6d bf 1e a0 96 68 22 dc ae 6e 79 1b 5d 9d d4 20 48 2d 6e 96 15 92 e9 ee 2e 20 e6 4b 6c 8a 22 8e 51 0c c3 9e 1a 32 a6 f6 4d b7 ae f6 5e 9f db e5 2d a6 0d bb 69 b7 6e 52 9e 01 6e 2f cd e4 c5 97 b1 ea a7 bc 1c b0 fb 84 7e 7c c9 72 ec fa 8c 77 3b 66 d9 2c 1f e2 88 c5 ac 65 54 f7 2b 83 dc 41 cf 16 db 67 f1 0f e5 9d 96 f3 b3 d5 43 6e 1b 20 6b 5b d5 05 fc 52 49 b7 cf 24 96 f3 e8 43 50 b0 5c 40 c4 2d 02 33 90 0d d7 c3 dc 6d 9d 57 d2 5a 8c 66 58 eb 16 e3 b5 5d 15 34 a3 10 b7 56 17 71 92 48 56 02 39 40 21 96 68 59 83 59 25 e5 c4 bb b7 94 fb bc ed 1e d7 bb 69 0a 79 a0 19 3e 02 fd 17 c3 05 f2 c6 09 89 87 d9 5e a4 72 4b 0e 87
                                                                                                                                                                                                                                      Data Ascii: 7[VyZn{EHBeVNpDmh"ny] H-n. Kl"Q2M^-inRn/~|rw;f,eT+AgCn k[RI$CP\@-3mWZfX]4VqHV9@!hYY%iy>^rK


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.54984418.245.86.584433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC379OUTGET /visitorside/js/bundle.dbff9911.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:02 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 583568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:17 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-8e790"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 75102a66d781b0fa0df5617ce2738546.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 5vV_wLaHCkdGa7WwAoU1pTOHlr8rQrOgstQK2TgxSsiiTwRhkD2bAw==
                                                                                                                                                                                                                                      Age: 5565
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 61 20 61 73 20 74 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 75 6c 61 72 20 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 7b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 34 70 78 3b 64 69 73 70
                                                                                                                                                                                                                                      Data Ascii: focus{border-color:#00000a;outline:0}.multipleText.error,.multipleText.error:focus,.multipleText.error:hover{border-color:#d34747}.window--circular .multipleText{border-radius:20px;padding:15px}.upload-file{z-index:0;overflow:hidden;padding:12px 14px;disp
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 49 6e 66 6f 4e 6f 41 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 4e 61 6d 65 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 39 30 70 78 29 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 33 33 33 33 33 33 33 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                                                      Data Ascii: olumn;-ms-flex-direction:column;-ms-flex-align:center;align-items:center}.window--circle .header__agentInfoNoAvatar{margin-top:0}.window--circle .header__agentName{max-width:calc(100% - 90px);margin:0 auto;font-size:1.13333333rem;color:#333;line-height:1.
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 5f 5f 73 75 62 6d 69 74 43 69 72 63 6c 65 50 61 74 68 2d 64 61 73 68 7b 66 72 6f 6d 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 30 30 7d 74 6f 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 7d 7d 2e 66 6f 72 6d 5f 5f 73 75 62 6d 69 74 43 6f 6e 74 61 69 6e 65 72 2d 2d 6c 6f 61 64 69 6e 67 20 2e 66 6f 72 6d 5f 5f 73 75 62 6d 69 74 53 75 63 63 65 73 73 50 61 74 68 7b 66 69 6c 6c 3a 23 30 30 30 30 30 61 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61
                                                                                                                                                                                                                                      Data Ascii: __submitCirclePath-dash{from{stroke-dashoffset:100}to{stroke-dashoffset:0}}.form__submitContainer--loading .form__submitSuccessPath{fill:#00000a;stroke-width:1;-ms-transform:scale(0);transform:scale(0);opacity:0;animation-timing-function:ease-in-out;anima
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 41 67 65 6e 74 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74
                                                                                                                                                                                                                                      Data Ascii: window--bubble .window__chat>div{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column}.window--bubble .window__chatAgent{display:-ms-flexbox;display:flex;-ms-flex-align:start;align-items:flex-start}.window--bubble .window__chat
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 6d 53 70 61 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 72 65 64 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 32 70 78 20 34 70 78 3b 62 6f 74 74 6f 6d 3a 2d 34 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 6c 69 6d 69 74 4e 75 6d 53 70 61 6e 7b 72 69 67 68 74 3a 32 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 62 6f 78 2d 2d 6c 69 6d 69 74 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2c 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 62 6f 78 2d 2d 6c 69 6d 69 74 20 2e 77 69 6e
                                                                                                                                                                                                                                      Data Ascii: mSpan{position:absolute;right:40px;color:red;padding:2px 2px 4px;bottom:-4px}.window--classic .chat-input__limitNumSpan{right:20px}.window--bubble .chat-input__controlbox--limit .window__chatInputControl,.window--circle .chat-input__controlbox--limit .win
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 2e 77 68 6f 6c 65 2d 77 69 6e 64 6f 77 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 4e 61 6d 65 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 65 6d 62 65 64 64 65 64 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 2c 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 69 70 61 64 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 68 74 6d 6c 3a 6e 6f 74 28 2e 67 6c 6f
                                                                                                                                                                                                                                      Data Ascii: rent;box-shadow:none}.window--mobile .whole-window:not(.window--classic) .window__header .header__agentName{color:#333}.window--classic:not(.window--embedded) .window__header,.window--mobile:not(.window--ipad) .window__header{border-radius:0}html:not(.glo
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 6f 6c 75 6d 6e 2d 73 74 61 63 6b 3e 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 70 78 3b 74 6f 70 3a 63 61 6c 63 28 33 38 25 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 39 37 25 29 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 63 72 6f 6c 6c 2d 63 6f 6c 75 6d 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 73 63 72 6f 6c 6c 2d 63 6c 69 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77
                                                                                                                                                                                                                                      Data Ascii: olumn-stack>input{position:absolute;left:1px;top:calc(38%);width:calc(97%);height:24px;line-height:24px;margin:0;border:none;text-align:center;font-size:20px;padding:0}.scroll-column{position:relative;width:100%;height:150px}.scroll-clip{overflow:hidden;w
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 68 65 69 67 68 74 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 72 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61
                                                                                                                                                                                                                                      Data Ascii: height:4px;background-color:transparent;background-repeat:no-repeat;cursor:pointer}::-webkit-scrollbar-corner{background-color:#fff}::-webkit-scrollbar-thumb{border-radius:4px;background-color:transparent}::-webkit-scrollbar-track{background-color:transpa
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 6c 54 72 61 6e 73 63 72 69 70 74 22 2c 69 69 3d 22 63 72 65 64 69 74 43 61 72 64 4d 61 73 6b 65 64 22 2c 6f 69 3d 22 61 75 74 6f 49 6e 76 4d 73 67 22 2c 61 69 3d 22 70 65 6e 64 69 6e 67 56 69 73 69 74 6f 72 49 73 54 79 70 69 6e 67 22 2c 72 69 3d 22 70 65 6e 64 69 6e 67 56 69 64 65 6f 52 65 71 75 65 73 74 69 6e 67 22 2c 73 69 3d 22 70 65 6e 64 69 6e 67 41 75 64 69 6f 52 65 71 75 65 73 74 69 6e 67 22 2c 63 69 3d 22 70 65 6e 64 69 6e 67 41 63 63 65 70 74 22 2c 64 69 3d 22 70 65 6e 64 69 6e 67 48 61 6e 67 75 70 22 2c 6c 69 3d 22 70 65 6e 64 69 6e 67 53 75 62 6d 69 74 53 65 63 75 72 65 46 6f 72 6d 22 2c 75 69 3d 22 70 65 6e 64 69 6e 67 43 61 6e 63 65 6c 53 65 63 75 72 65 46 6f 72 6d 22 2c 70 69 3d 22 70 65 6e 64 69 6e 67 47 65 74 53 65 63 75 72 65 46 6f 72 6d
                                                                                                                                                                                                                                      Data Ascii: lTranscript",ii="creditCardMasked",oi="autoInvMsg",ai="pendingVisitorIsTyping",ri="pendingVideoRequesting",si="pendingAudioRequesting",ci="pendingAccept",di="pendingHangup",li="pendingSubmitSecureForm",ui="pendingCancelSecureForm",pi="pendingGetSecureForm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.549847103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC458OUTGET /fserver/files/gb/141/carousel/10381/1713759163183.jpeg?wsSecret=0af18f3bfd931eef022224e95c37a91c&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC642INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 161156
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6625e3bb-27584"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:37:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 04:12:43 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:37:56 GMT
                                                                                                                                                                                                                                      Age: 1284787
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 927d5edff7fcd951793cfc5d7a53c6d0
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC15742INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 00 ea 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 22 69 6c 6f 63 00 00 00 00 44 40 00 01 00 01 00 00 00 00 01 0e 00 01 00 00 00 00 00 02 74 76 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 04 0c 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 b6 00 00 02 08 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 17 69 70 6d 61 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                                      Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm"ilocD@tv#iinfinfeav01jiprpKipcocolrnclxav1Cispepixiipma
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 38 39 4e a2 f7 98 17 a2 f0 68 3d 27 2d d9 db ad c3 c7 8e 4c 6f 7d 7a 4c b5 c5 32 b4 a5 ba 0c 37 03 b9 e3 f1 c2 01 9c dd 32 6a 29 9a e0 ea be 05 db 75 d7 67 76 12 0e 56 4d 02 2c a8 48 2b 37 18 3e eb 26 f8 bd 70 61 ce b0 80 12 2d 04 6e 68 90 12 4b ea bf 90 9c d8 f8 1e 47 70 d3 c8 bb d5 83 26 86 70 19 c7 99 5f be 80 39 13 3a b2 d8 b5 d7 86 66 4e 3e 9d 94 14 40 1f a5 69 cd 7c f9 93 ee 78 b6 fb 95 8f 58 f1 99 35 d9 6a e3 43 99 d4 8f 9c 76 c9 28 ba 59 af 3e 67 b0 07 d7 7f 88 51 a5 ab 74 97 3e 97 7a 6a 03 93 c6 d6 dd 7d fe 41 15 7a 57 2e d5 83 9c 61 7a 50 4b 09 e1 d8 ec c6 36 20 bd 5b af 7c 15 32 84 00 d0 56 2e d5 18 a5 bc ff a7 96 a1 4b 42 f5 1a 2e fd 8c bd 1f 19 fd 6e f6 87 fd 75 50 b0 a8 40 1b a7 42 42 c4 6d 94 3d 80 27 a8 e4 c0 2d 3d 62 4e 69 a0 97 96 96 09
                                                                                                                                                                                                                                      Data Ascii: 89Nh='-Lo}zL272j)ugvVM,H+7>&pa-nhKGp&p_9:fN>@i|xX5jCv(Y>gQt>zj}AzW.azPK6 [|2V.KB.nuP@BBm='-=bNi
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 74 f2 7d 5d 9b c1 63 a5 a8 b3 9d bb 87 fa 67 bf 79 63 f5 05 74 aa 1e bf 3b d8 4d 52 dc ef 78 76 e2 33 cf 91 4e 27 42 3f 4c de 99 eb ba ab b8 89 ac c3 e5 6a 4e c2 0b 6e d2 31 b9 13 fc 3d d2 e1 3e 6b 87 8d 31 4b 68 2f 49 37 55 1a c9 b1 b5 94 1c 70 14 af 0a 44 35 3e f3 64 91 2d a1 26 4e 4b 09 83 57 62 a3 dd f3 ff 99 53 20 2e 20 51 d2 a2 58 7b a4 b9 ef 76 40 1e e1 3c 68 e9 18 41 4f 9f aa a2 ab aa 9c 0c f4 aa 90 2e b1 ff a9 f2 2d 5a 9d 5f a3 9a 56 9a e0 7d c5 04 ca ac b8 e4 07 f7 6b fc 88 bf 5c 9d 01 17 8c 9c 65 02 b2 2e 4b 0d c0 cf 45 ef cf 06 61 df 3e 53 47 d2 1c 55 22 35 f8 31 50 b6 62 1a bb 85 8b 04 fa 85 d4 fb 47 f3 26 8c d7 78 b9 70 00 3c 5b ce 78 b8 be c9 f8 36 b5 3f b4 8f e4 f1 da a3 d1 76 24 d2 d6 f6 fc 92 bf 09 3b f0 f4 fa 10 3e 1d ad 2f f4 f4 85 fc
                                                                                                                                                                                                                                      Data Ascii: t}]cgyct;MRxv3N'B?LjNn1=>k1Kh/I7UpD5>d-&NKWbS . QX{v@<hAO.-Z_V}k\e.KEa>SGU"51PbG&xp<[x6?v$;>/
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: a2 34 61 14 55 72 0c 6e b5 bf 11 1a 06 3b bf f9 91 3c ec 77 80 ef c8 3b 1f 9d 79 7b be b3 e8 9e b7 1c b2 fa 8c ca 9e b0 5a 27 7f 82 78 a1 1e 87 e3 39 bf 62 31 de 81 29 7c 98 cc e8 ee b3 01 d7 77 d9 32 1d 50 e2 29 b1 4f 5c c0 66 0e 01 16 f7 c8 9a 83 df d9 b5 65 01 45 31 43 23 fc 6d ac cf be 14 8d 75 7a 2b 35 1e 83 3d 46 bc ed 16 17 c6 fa 15 53 78 93 db 6e 57 5a a1 1b c9 70 15 af 69 3e 8a 85 cc e5 46 06 e2 80 ee 8e e1 ad c9 f6 37 8f b8 40 a9 c2 13 46 b8 50 45 94 f6 be af 87 4d 77 94 c9 5d 74 ad 6e ac 43 ab 3d 51 52 c0 35 93 65 b0 f1 b7 0f 7d 95 b9 07 f3 bf ff a1 c6 fc e1 10 ca 46 60 28 b3 ce 24 dc fd bc ad e5 44 c2 93 13 cd 6a ee 40 b0 7e 8c 3d 95 ef 3a 3c 4b 97 5b 98 03 37 fb c9 1a 83 68 bb 34 1b e5 1e 58 c7 17 3b 55 3c 74 a1 da 8e 31 88 3c ea 85 3f ae e8
                                                                                                                                                                                                                                      Data Ascii: 4aUrn;<w;y{Z'x9b1)|w2P)O\feE1C#muz+5=FSxnWZpi>F7@FPEMw]tnC=QR5e}F`($Dj@~=:<K[7h4X;U<t1<?
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 45 14 76 5f 74 58 07 b2 45 89 ee 65 b1 66 6a da 33 2b bb 3f df b2 bd a1 97 92 0f 76 41 43 cf 56 47 26 a7 a5 68 7f e2 ef 4f 6c 18 ac 8f 56 4c f3 d5 62 24 d3 17 74 54 56 19 e5 d2 7a 85 96 46 92 79 ea 60 d8 ee 6c 0a 7a eb 41 0a 45 72 bb 4f 68 3e 77 dd eb da 4f b0 6e c6 81 a9 f7 d9 ed 80 20 7f 0e bc f1 f2 40 db e2 38 79 a6 83 20 24 27 89 44 03 fd e3 25 90 b6 66 87 c6 23 1e 63 7e 48 ee a5 ad e3 25 b4 22 b8 c0 d0 18 c1 35 52 76 e6 31 e4 08 56 77 a1 01 b0 48 6d da 4e 5b 75 b7 af c3 f8 06 bc 09 3a b9 e2 8d a0 a0 15 68 98 9a 61 83 24 5b dd 65 c0 68 11 49 a7 ce 12 73 97 b1 5d ab 02 77 36 91 fb f0 cd aa f7 97 d6 54 be af e1 89 35 fd 8b f7 a7 a5 0e 64 fb 05 84 7f ad 2e b2 83 7a bf e9 93 75 f5 95 72 17 76 38 63 70 6c 8b 61 57 5b 5e 28 9c dc 8c 3c 77 69 27 26 6b 2b ba
                                                                                                                                                                                                                                      Data Ascii: Ev_tXEefj3+?vACVG&hOlVLb$tTVzFy`lzAErOh>wOn @8y $'D%f#c~H%"5Rv1VwHmN[u:ha$[ehIs]w6T5d.zurv8cplaW[^(<wi'&k+
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 54 f7 03 c6 ca 71 42 05 ab ba 19 18 5d ce 4d 70 f2 e7 00 40 73 7b bc c6 9c 79 5d ed fa 97 9c 87 74 86 d9 b4 ca 04 61 c9 5d bf 00 a9 b2 3b 17 74 4d c0 fe f1 3b 6f df 8e 92 ef 33 1c 84 c1 08 d6 32 89 69 34 7a c5 9c 6d 8e 82 a6 02 97 a8 36 6b 1a 34 47 aa ca 2c 66 33 22 48 4e e4 c1 2e 00 09 7f 98 a0 fc f2 0b 19 44 1b 77 b9 c4 81 34 d6 a9 ba 14 05 21 c2 23 84 25 67 8f 01 60 d4 2b 3f 6e 73 c6 64 91 ef 48 74 6e 0a 5d 7a 85 63 8d 2c f5 4b fe b4 f0 0c c0 07 6e 77 66 19 b0 7f 10 ca 00 27 32 41 28 5c 73 b9 7e a4 07 e9 14 20 91 d2 43 2d 21 cd 0c ad 7d d3 af ca b6 9a 7b 30 27 8e 89 d9 7a bb 62 24 f2 5c 5e c4 4f c0 c2 61 f7 78 c1 77 1d 1c 15 c8 0d 87 67 21 b7 cb d8 c5 03 04 8c 8f 7c a4 d8 0e 38 8f 90 8e fe 4b e9 24 92 7d 70 6f c0 61 0d 9a 52 f4 b2 4e 57 e5 39 32 0d a3
                                                                                                                                                                                                                                      Data Ascii: TqB]Mp@s{y]ta];tM;o32i4zm6k4G,f3"HN.Dw4!#%g`+?nsdHtn]zc,Knwf'2A(\s~ C-!}{0'zb$\^Oaxwg!|8K$}poaRNW92
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 57 ff ef 5d 83 61 3e 32 a9 d5 44 6f fd c7 d7 88 6a c2 06 34 f6 0e 5f df 94 20 6d 06 70 d5 4b c4 3a 20 78 d6 6a 11 9f 69 d6 ef 01 fa 70 b1 a7 72 f4 f7 1a a1 10 44 41 71 98 75 28 57 2d c9 f0 a8 fb 4b 3a 2e 5a 40 88 e3 8e 06 67 f4 e5 05 8c 7e fc e0 ae 10 98 30 68 39 76 b3 02 7f 8c be 5f 80 f7 6c 2d b8 bd 60 a0 f5 c6 0d 1c c4 49 9f 29 9f a9 44 87 f4 ef 7f ea 75 86 fe 4a f4 7c b0 02 bd 04 e8 86 50 3c 45 c7 bf f4 e1 03 66 21 9b a0 f2 d2 1f b9 89 5b 93 e6 b0 77 4e a2 08 7f 8e 88 24 31 5a e8 ee bb 68 f1 20 a2 58 cf 31 53 2e ba 04 61 8e 75 bc d2 45 26 63 8e 82 63 bc 51 78 5b 10 42 2c 34 cc e9 c0 64 16 c5 b5 53 3e 90 0b ea 64 07 e3 89 76 5a ad aa ed 4f 74 f8 a7 b0 07 8c 9b a5 ea 14 b7 d6 3f 5e 7f c7 d6 10 c8 63 cc ec 07 54 23 b7 3c b6 ca e4 cb 81 82 d5 af e8 f8 63
                                                                                                                                                                                                                                      Data Ascii: W]a>2Doj4_ mpK: xjiprDAqu(W-K:.Z@g~0h9v_l-`I)DuJ|P<Ef![wN$1Zh X1S.auE&ccQx[B,4dS>dvZOt?^cT#<c
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 28 99 76 86 ed 75 ed 8c 75 56 68 29 d6 b2 f4 cd e7 35 2e 26 1e ee 9b 45 be 22 72 9b e2 4f e3 45 61 0f cc a2 8e 2e 7f 20 42 b9 22 86 b2 10 69 55 26 6c 19 94 64 a1 ae 2a cd 6d a0 63 6c 8c 3e 27 94 fe 35 3d 01 e4 87 d9 93 47 09 30 4a 00 b0 ca 9d 62 bb 97 77 ee 7a 04 21 22 6a af 65 11 27 d2 1e 64 42 dd 59 43 ac 05 51 ec b3 a4 8d 7d f7 d5 fa 3d 7f 74 b1 33 e4 9e f2 fa a7 db 0d a1 fb 8e 7d c5 08 d0 c3 4f 58 d4 77 3a d4 69 19 6d ca d3 1b e4 16 e3 b4 0d 5c 1d 4a 3c 76 b7 45 da cb fc 30 54 fa a4 fe c8 cf 29 38 3e d3 c4 7f f4 1a 72 49 da 2b 74 b5 4b a2 65 59 2d 88 40 cd da 8a 44 30 e0 fb 42 51 d3 8d 29 df ea ba ff df 25 b6 4e d7 14 41 4c bc 5b 47 41 2b ac 49 cc 25 18 07 78 0b 0d 3f 85 79 e7 5e 2b 0d be 1a d4 07 f1 c7 6e 56 2a 87 67 aa 1d 98 d5 03 28 5b ab 89 24 e0
                                                                                                                                                                                                                                      Data Ascii: (vuuVh)5.&E"rOEa. B"iU&ld*mcl>'5=G0Jbwz!"je'dBYCQ}=t3}OXw:im\J<vE0T)8>rI+tKeY-@D0BQ)%NAL[GA+I%x?y^+nV*g([$
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 77 9e da e6 25 21 85 2b 64 cf cf 54 50 89 c7 9e d9 81 82 69 c6 3f 8e af fd 89 c4 bb 49 ee 15 b5 fa 6e 78 18 36 3a 65 42 56 ed 08 dd f5 69 7e 80 f6 30 a8 70 54 bf 72 24 90 89 72 a7 c3 db 7c 30 c6 3c 41 0d 67 1b b1 db f0 86 12 1b aa 60 2c e0 fd 1f 04 4d ee 1b 11 16 81 37 00 8a c7 61 8b 4e d5 18 68 5f 13 74 8a 11 a0 a9 bf 00 af 94 dd e6 ce 13 6e 32 0c 08 53 9d 47 7b 01 a4 07 f6 9a 7a dc 72 c4 40 b8 12 67 fd 03 c9 99 7b e4 a4 5b b9 f3 89 a3 89 88 ac 6e b8 56 a5 8b 4f a6 37 6f 09 71 5b 99 b5 e8 08 b6 66 81 be 00 3b ee 10 97 a3 c9 43 29 bd 95 35 08 9b 31 b9 e1 a0 67 7e 58 d3 42 92 81 23 00 70 d1 00 ee 31 89 78 80 43 7a ae 7a bc d5 9a b2 94 2b f2 36 70 cf 83 db cd 20 39 e8 ef 34 19 b3 a5 9a 69 19 1a 5e b1 d8 c6 2c 57 b4 03 ed 3b 2a 85 09 71 13 9f 1b cc 9c 2d 88
                                                                                                                                                                                                                                      Data Ascii: w%!+dTPi?Inx6:eBVi~0pTr$r|0<Ag`,M7aNh_tn2SG{zr@g{[nVO7oq[f;C)51g~XB#p1xCzz+6p 94i^,W;*q-
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC14342INData Raw: 2c 9f 80 ca 25 40 25 37 52 fd 25 d2 d7 a5 c5 61 8b 65 17 81 d4 55 29 00 28 9c c8 2f 88 04 29 16 dd ed 42 bc f0 9c c5 7f fb 1e 09 8e fb 33 f8 ac 6b 0a d7 ee 95 0e 6c 81 af 2b 8d 5b 4a 68 d0 4b 62 13 b6 d5 6d f0 88 9b e9 ef 35 1d 0b cc 51 b7 0b 2d f9 d7 25 67 b3 bd db ce df 62 69 2b 69 13 ff 0d 7b b7 2d b1 e3 fc 5c 72 b2 15 f5 37 95 d4 86 29 af ac 8d 4d bc 61 5b 50 6c cd 94 1f c0 9e 15 d3 70 5c 2b 38 8b e7 5a 2f 1a dc c8 df e8 f6 9c 40 a1 dd 8d 83 1a 6e 37 fa 85 38 89 e0 fe 89 29 09 0e 38 6c 8e 62 18 0b 81 a8 79 92 ff b9 db bf 3b 86 80 8a 52 ec b1 af 45 e5 cb e4 43 84 3e 20 59 8f 93 9e d5 e8 f9 a8 36 ac ca b3 93 82 cb 6b ff 95 08 8b 5c b4 d1 3d 47 c0 aa ba d1 4f 1c fb 32 47 37 75 77 2f fc 86 37 fd fb f8 fb ef 81 78 8e d2 7b 2e 6c 5d dc 1f 7a 57 23 6d d5 f8
                                                                                                                                                                                                                                      Data Ascii: ,%@%7R%aeU)(/)B3kl+[JhKbm5Q-%gbi+i{-\r7)Ma[Plp\+8Z/@n78)8lby;REC> Y6k\=GO2G7uw/7x{.l]zW#m


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.54984534.92.211.1024433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC342OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                                      Host: tstdmn.cc
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:03 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 67460
                                                                                                                                                                                                                                      Last-Modified: Mon, 10 Jun 2024 07:48:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6666afbb-10784"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16134INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                                                                                                                                                                                      Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 28 61 76 29 3b 69 66 28 61 75 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 75 29 7d 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 76 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 77 3d 74 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 61 76 29 3b 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 77 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28
                                                                                                                                                                                                                                      Data Ascii: (av);if(au){return this.removeDomainIfIsInLink(au)}if(aj.hasNodeAttributeWithValue(av,"title")){return aj.getAttributeValueFromNode(av,"title")}var aw=this.findPieceNode(av);if(aj.hasNodeAttributeWithValue(aw,"title")){return aj.getAttributeValueFromNode(
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 6f 64 61 6c 44 69 61 6c 6f 67 29 26 26 4e 28 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 29 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 67 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3f 22 31 22 3a 22 30 22 7d 65 6c 73 65 7b 64 7a 2e 63 6f 6f 6b 69 65 3d 63 69 28 29 0a 7d 7d 76 61 72 20 64 4e 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 77 69 64 74 68 2c 31 30 29 3b 76 61 72 20 64 4c 3d 70 61 72 73 65 49 6e 74 28 61 63 2e 68 65 69 67 68 74 2c 31 30 29 3b 64 7a 2e 72 65 73 3d 70 61 72 73 65 49 6e 74 28 64 4e 2c 31 30 29 2b 22 78 22 2b 70 61 72 73 65 49 6e 74 28 64 4c 2c 31 30 29 3b 72 65 74 75 72 6e 20 64 7a 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 29 7b 76 61 72 20 64 4d 3d 61 32 28 22 63 76 61 72 22 29 2c 64 4c 3d 61 4c 28 64 4d 29 3b 69 66 28 64 4c 26 26 64 4c 2e 6c 65
                                                                                                                                                                                                                                      Data Ascii: odalDialog)&&N(g.cookieEnabled)){dz.cookie=g.cookieEnabled?"1":"0"}else{dz.cookie=ci()}}var dN=parseInt(ac.width,10);var dL=parseInt(ac.height,10);dz.res=parseInt(dN,10)+"x"+parseInt(dL,10);return dz}function ca(){var dM=a2("cvar"),dL=aL(dM);if(dL&&dL.le
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 72 41 64 64 65 64 22 2c 5b 74 68 69 73 5d 29 3b 72 65 74 75 72 6e 20 64 4c 7d 3b 74 68 69 73 2e 67 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6a 7d 3b 74 68 69 73 2e 73 65 74 53 69 74 65 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 63 67 28 64 4c 29 7d 3b 74 68 69 73 2e 72 65 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 4c 3d 22 22 7d 3b 74 68 69 73 2e 73 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 29 7b 69 66 28 61 64 28 64 4c 29 29 7b 62 4c 3d 64 4c 7d 7d 3b 74 68 69 73 2e 73 65 74 56 69 73 69 74 6f 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 64 4d 29 7b 76 61 72 20 64 4c 3d 2f 5b 30 2d 39 41 2d 46 61 2d 66 5d 7b 31 36 7d 2f 67 3b 69 66 28 79 28 64 4d 29 26 26 64 4c 2e 74 65 73
                                                                                                                                                                                                                                      Data Ascii: rAdded",[this]);return dL};this.getSiteId=function(){return cj};this.setSiteId=function(dL){cg(dL)};this.resetUserId=function(){bL=""};this.setUserId=function(dL){if(ad(dL)){bL=dL}};this.setVisitorId=function(dM){var dL=/[0-9A-Fa-f]{16}/g;if(y(dM)&&dL.tes
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC2174INData Raw: 61 76 2e 67 65 74 54 72 61 63 6b 65 72 55 72 6c 28 29 3d 3d 3d 61 79 29 7b 72 65 74 75 72 6e 20 61 76 7d 7d 7d 2c 72 65 74 72 79 4d 69 73 73 65 64 50 6c 75 67 69 6e 43 61 6c 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 76 3d 61 6d 3b 61 6d 3d 5b 5d 3b 76 61 72 20 61 75 3d 30 3b 66 6f 72 28 61 75 3b 61 75 3c 61 76 2e 6c 65 6e 67 74 68 3b 61 75 2b 2b 29 7b 61 6b 28 61 76 5b 61 75 5d 29 7d 7d 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 22 70 69 77 69 6b 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 3b 64 65 66 69 6e 65 28 22 6d 61 74 6f 6d 6f 22 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: av.getTrackerUrl()===ay){return av}}},retryMissedPluginCalls:function(){var av=am;am=[];var au=0;for(au;au<av.length;au++){ak(av[au])}}};if(typeof define==="function"&&define.amd){define("piwik",[],function(){return v});define("matomo",[],function(){retur


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.5498493.160.150.1044433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC380OUTGET /visitorside/js/common.14cb3f7d.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 81966
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1402e"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: EBokTp-0OTvanSjEk5gjp8jhsTxDx_o2K9YZ6oqd6q1RK_svDiUwFw==
                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 65 2c 63 20 61 73 20 74 2c 4c 20 61 73 20 6e 2c 62 20 61 73 20 61 2c 44 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 76 61 72 20 65 3d 7b 7d 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 74 2e 68 61 73 4f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasO
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 6d 69 6e 69 6d 69 7a 61 64 61 2c 20 68 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 6d 61 78 69 6d 69 7a 61 72 6c 61 2e 22 2c 63 6c 6f 73 65 4e 65 77 4d 73 67 3a 22 48 61 67 61 20 63 6c 69 63 20 70 61 72 61 20 63 65 72 72 61 72 20 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 6d 65 6e 73 61 6a 65 20 6e 75 65 76 6f 22 2c 6d 61 78 69 6d 69 7a 65 64 3a 22 4c 61 20 76 65 6e 74 61 6e 61 20 64 65 20 63 68 61 74 20 65 73 74 c3 a1 20 61 62 69 65 72 74 61 20 61 63 74 75 61 6c 6d 65 6e 74 65 2e 22 2c 6b 62 57 69 6e 3a 22 42 61 73 65 20 64 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 22 2c 6c 6f 61 64 69 6e 67 57 69 6e 3a 22 43 61 72 67 61 6e 64 6f 22 2c 6f 66 66 6c 69 6e 65 57 69 6e 3a 22 4d 65 6e 73 61 6a 65 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 22 2c 70 6f 73
                                                                                                                                                                                                                                      Data Ascii: minimizada, haga clic para maximizarla.",closeNewMsg:"Haga clic para cerrar la ventana de mensaje nuevo",maximized:"La ventana de chat est abierta actualmente.",kbWin:"Base de conocimientos",loadingWin:"Cargando",offlineWin:"Mensaje fuera de lnea",pos
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 2c 21 31 29 29 7d 2c 48 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 26 26 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 2c 74 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 74 29 29 7d 2c 57 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 26 26 28 6e 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 74 2c 21 31 29 3a 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 2c 21 31 29 2c 65 2e 61 64 64 45 76 65
                                                                                                                                                                                                                                      Data Ascii: istener("webkitAnimationEnd",t,!1))},He=function(e,t){e&&(e.removeEventListener("animationend",t),e.removeEventListener("webkitAnimationEnd",t))},We=function(e,t,n){e&&(n?e.addEventListener("touchstart",t,!1):(e.addEventListener("mousemove",t,!1),e.addEve
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC14808INData Raw: 35 2c 32 30 2e 35 7a 22 2c 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 7d 29 5d 2c 6c 74 5b 4c 74 5d 3d 5b 65 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 32 37 2e 35 22 2c 63 79 3a 22 32 37 2e 35 22 2c 72 3a 22 32 37 2e 35 22 2c 66 69 6c 6c 3a 22 23 44 33 34 37 34 37 22 7d 29 2c 65 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 32 39 2e 36 2c 32 37 2e 35 6c 36 2d 36 63 30 2e 36 2d 30 2e 36 2c 30 2e 36 2d 31 2e 35 2c 30 2d 32 2e 31 63 2d 30 2e 36 2d 30 2e 36 2d 31 2e 35 2d 30 2e 36 2d 32 2e 31 2c 30 6c 2d 36 2c 36 6c 2d 36 2d 36 63 2d 30 2e 36 2d 30 2e 36 2d 31 2e 35 2d 30 2e 36 2d 32 2e 31 2c 30 63 2d 30 2e 36 2c 30 2e 36 2d 30 2e 36 2c 31 2e 35 2c 30 2c 32 2e 31 6c 36 2c 36 6c 2d 36 2c 36 63 2d 30 2e 36 2c 30 2e 36 2d 30 2e 36 2c 31 2e 35 2c 30 2c 32 2e 31 63 30
                                                                                                                                                                                                                                      Data Ascii: 5,20.5z",fill:"#ffffff"})],lt[Lt]=[e("circle",{cx:"27.5",cy:"27.5",r:"27.5",fill:"#D34747"}),e("path",{d:"M29.6,27.5l6-6c0.6-0.6,0.6-1.5,0-2.1c-0.6-0.6-1.5-0.6-2.1,0l-6,6l-6-6c-0.6-0.6-1.5-0.6-2.1,0c-0.6,0.6-0.6,1.5,0,2.1l6,6l-6,6c-0.6,0.6-0.6,1.5,0,2.1c0
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 30 32 37 37 43 32 2e 32 36 39 30 39 20 31 31 2e 36 31 34 20 31 2e 35 20 31 30 2e 38 34 33 37 20 31 2e 35 20 39 2e 38 37 39 34 38 56 33 2e 37 33 34 35 33 5a 4d 34 2e 31 39 33 31 32 20 31 34 2e 30 32 32 35 43 33 2e 39 31 36 39 37 20 31 34 2e 30 32 32 35 20 33 2e 36 39 33 31 32 20 31 34 2e 32 34 36 33 20 33 2e 36 39 33 31 32 20 31 34 2e 35 32 32 35 43 33 2e 36 39 33 31 32 20 31 34 2e 37 39 38 36 20 33 2e 39 31 36 39 37 20 31 35 2e 30 32 32 35 20 34 2e 31 39 33 31 32 20 31 35 2e 30 32 32 35 48 31 31 2e 36 38 32 39 43 31 31 2e 39 35 39 31 20 31 35 2e 30 32 32 35 20 31 32 2e 31 38 32 39 20 31 34 2e 37 39 38 36 20 31 32 2e 31 38 32 39 20 31 34 2e 35 32 32 35 43 31 32 2e 31 38 32 39 20 31 34 2e 32 34 36 33 20 31 31 2e 39 35 39 31 20 31 34 2e 30 32 32 35 20 31 31
                                                                                                                                                                                                                                      Data Ascii: 0277C2.26909 11.614 1.5 10.8437 1.5 9.87948V3.73453ZM4.19312 14.0225C3.91697 14.0225 3.69312 14.2463 3.69312 14.5225C3.69312 14.7986 3.91697 15.0225 4.19312 15.0225H11.6829C11.9591 15.0225 12.1829 14.7986 12.1829 14.5225C12.1829 14.2463 11.9591 14.0225 11
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC1622INData Raw: 7d 7d 29 2c 65 28 22 69 66 72 61 6d 65 22 2c 7b 77 69 64 74 68 3a 6e 3f 22 31 30 30 25 22 3a 61 2c 68 65 69 67 68 74 3a 6e 3f 22 31 30 30 25 22 3a 61 2c 73 72 63 3a 74 68 69 73 2e 73 74 61 74 65 2e 69 66 72 61 6d 65 53 72 63 2c 66 72 61 6d 65 42 6f 72 64 65 72 3a 22 30 22 2c 61 6c 6c 6f 77 3a 22 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 22 2c 61 6c 6c 6f 77 46 75 6c 6c 53 63 72 65 65 6e 3a 21 30 2c 74 69 74 6c 65 3a 72 2e 65 78 74 65 6e 64 65 64 56 69 65 77 7d 29 29 3a 65 28 22 61 22 2c 7b 68 72 65 66 3a 74 68 69 73 2e 70 72 6f 70 73 2e 75 72 6c 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 7d 2c 74 68 69 73 2e 70 72 6f 70 73 2e 75 72 6c 29 29 7d 2c 6e 7d 28 61 29 3b 65 78
                                                                                                                                                                                                                                      Data Ascii: }}),e("iframe",{width:n?"100%":a,height:n?"100%":a,src:this.state.iframeSrc,frameBorder:"0",allow:"encrypted-media",allowFullScreen:!0,title:r.extendedView})):e("a",{href:this.props.url,target:"_blank",rel:"noopener noreferrer"},this.props.url))},n}(a);ex


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      106192.168.2.54984699.83.207.1874433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC649OUTPOST /visitor.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC69OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 22 67 65 74 43 6f 6e 66 69 67 22 2c 22 63 68 61 74 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 73 6f 53 65 73 73 69 6f 6e 54 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 69 64 22 3a 31 7d 5d
                                                                                                                                                                                                                                      Data Ascii: [{"type":"getConfig","chatVersion":"","ssoSessionToken":null,"id":1}]
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:03 GMT
                                                                                                                                                                                                                                      Content-Type: text/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      arrServer: chatserver1
                                                                                                                                                                                                                                      P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                      Content-Security-Policy: default-src 'self'
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC1328INData Raw: 35 32 39 0d 0a 5b 7b 22 74 79 70 65 22 3a 22 67 65 74 43 6f 6e 66 69 67 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 66 61 63 65 62 6f 6f 6b 41 70 70 49 64 22 3a 22 31 35 33 38 37 31 39 31 32 30 34 31 30 35 35 39 22 2c 22 61 74 74 61 63 68 6d 65 6e 74 4d 61 78 53 69 7a 65 22 3a 31 30 2c 22 61 74 74 61 63 68 6d 65 6e 74 4d 61 78 43 6f 75 6e 74 22 3a 32 30 2c 22 66 72 65 71 75 65 6e 63 79 4c 69 6d 69 74 22 3a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 35 2c 22 63 6f 75 6e 74 22 3a 35 2c 22 70 65 6e 61 6c 74 79 22 3a 33 30 2c 22 72 65 70 65 61 74 22 3a 33 7d 2c 22 68 65 61 72 74 62 65 61 74 22 3a 7b 22 6f 6e 6c 69 6e 65 22 3a 5b 7b 22 64 75 72 61 74 69 6f 6e 22 3a 33 30 2e 30 2c 22 74 69 6d 65 73 70 61 6e 22 3a 33 30 30 2e 30 7d 2c 7b 22 64 75 72 61 74 69 6f 6e 22 3a
                                                                                                                                                                                                                                      Data Ascii: 529[{"type":"getConfig","payload":{"facebookAppId":"1538719120410559","attachmentMaxSize":10,"attachmentMaxCount":20,"frequencyLimit":{"duration":5,"count":5,"penalty":30,"repeat":3},"heartbeat":{"online":[{"duration":30.0,"timespan":300.0},{"duration":
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.5498483.160.150.1044433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC380OUTGET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 114414
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-1beee"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zSIHP70sGeEsiwBOctWb_dGvonJAJ0cW344O-eG56YbEgnfeS98Crw==
                                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 3f 61 3e 63 2d 6f 3f 73 2b 3d 69 2d 6f 3a 73 2d 2d 3a 73 3d 69 3c 6f 26 26 69 3d 3d 6f 2d 31 3f 69 2d 6f 3a 30 2c 69 21 3d 3d 75 2b 73 26 26 28 72 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 29 3a 28 64 3d 6e 5b 75 5d 29 26 26 6e 75 6c 6c 3d 3d 64 2e 6b 65 79 26 26 64 2e 5f 5f 65 26 26 28 64 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 42 75 28 64 29 29 2c 75 72 28 64 2c 64 2c 21 31 29 2c 6e 5b 75 5d 3d 6e 75 6c 6c 2c 61 2d 2d 29 3b 69 66 28 61 29 66 6f 72 28 75 3d 30 3b 75 3c 66 3b 75 2b 2b 29 6e 75 6c 6c 21 3d 28 64 3d 6e 5b 75 5d 29 26 26 30 3d 3d 28 31 33 31 30 37 32 26 64 2e 5f 5f 75 29 26 26 28 64 2e 5f 5f 65 3d 3d 65 2e 5f 5f 64 26 26 28 65 2e 5f 5f 64 3d 42 75 28 64 29 29 2c 75 72 28 64 2c 64 29 29 7d 28 6e 2c 74 2c 76 29 2c 63 3d 6e 2e
                                                                                                                                                                                                                                      Data Ascii: ?a>c-o?s+=i-o:s--:s=i<o&&i==o-1?i-o:0,i!==u+s&&(r.__u|=65536))):(d=n[u])&&null==d.key&&d.__e&&(d.__e==e.__d&&(e.__d=Bu(d)),ur(d,d,!1),n[u]=null,a--);if(a)for(u=0;u<f;u++)null!=(d=n[u])&&0==(131072&d.__u)&&(d.__e==e.__d&&(e.__d=Bu(d)),ur(d,d))}(n,t,v),c=n.
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75
                                                                                                                                                                                                                                      Data Ascii: c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 7d 29 29 7d 76 61 72 20 73 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 75 29 26 26 28 65 5b 75 5d 3d 6e 5b 75 5d 29 7d 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 64 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d
                                                                                                                                                                                                                                      Data Ascii: ,arguments))}}))}var sd=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var u in n)Object.prototype.hasOwnProperty.call(n,u)&&(e[u]=n[u])}return e};function ld(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=
                                                                                                                                                                                                                                      2024-09-29 02:31:03 UTC16384INData Raw: 65 66 65 72 72 65 64 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 28 29 2c 75 3d 63 69 28 7b 68 3a 7b 5f 5f 3a 6e 2c 76 3a 74 7d 7d 29 2c 72 3d 75 5b 30 5d 2e 68 2c 64 3d 75 5b 31 5d 3b 72 65 74 75 72 6e 20 73 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 5f 5f 3d 6e 2c 72 2e 76 3d 74 2c 6f 63 28 72 29 26 26 64 28 7b 68 3a 72 7d 29 7d 29 2c 5b 65 2c 6e 2c 74 5d 29 2c 61 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 63 28 72 29 26 26 64 28 7b 68 3a 72 7d 29 2c 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 63 28 72 29 26 26 64 28 7b 68 3a 72 7d 29 7d 29 29 7d 29 2c 5b 65 5d
                                                                                                                                                                                                                                      Data Ascii: eferredValue:function(e){return e},useSyncExternalStore:function(e,t){var n=t(),u=ci({h:{__:n,v:t}}),r=u[0].h,d=u[1];return si((function(){r.__=n,r.v=t,oc(r)&&d({h:r})}),[e,n,t]),ai((function(){return oc(r)&&d({h:r}),e((function(){oc(r)&&d({h:r})}))}),[e]
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 5f 73 6f 75 72 63 65 22 21 3d 3d 6e 26 26 21 28 6e 20 69 6e 20 74 29 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 74 29 69 66 28 22 5f 5f 73 6f 75 72 63 65 22 21 3d 3d 75 26 26 65 5b 75 5d 21 3d 3d 74 5b 75 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 65 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 7d 67 63 3d 72 63 2c 28 77 66 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 24 75 29 2e 69 73 50 75 72 65 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 21 30 2c 77 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 67 66 28 74 68 69 73 2e 70 72 6f 70 73 2c 65 29 7c 7c 67 66 28 74
                                                                                                                                                                                                                                      Data Ascii: _source"!==n&&!(n in t))return!0;for(var u in t)if("__source"!==u&&e[u]!==t[u])return!0;return!1}function wf(e){this.props=e}gc=rc,(wf.prototype=new $u).isPureReactComponent=!0,wf.prototype.shouldComponentUpdate=function(e,t){return gf(this.props,e)||gf(t
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC13626INData Raw: 75 72 6e 20 74 68 69 73 2e 70 6f 69 6e 74 65 72 4c 6f 63 6b 3d 75 26 26 52 61 2e 70 6f 69 6e 74 65 72 4c 6f 63 6b 2c 52 61 2e 74 6f 75 63 68 26 26 6e 3f 22 74 6f 75 63 68 22 3a 74 68 69 73 2e 70 6f 69 6e 74 65 72 4c 6f 63 6b 3f 22 6d 6f 75 73 65 22 3a 52 61 2e 70 6f 69 6e 74 65 72 26 26 21 72 3f 22 70 6f 69 6e 74 65 72 22 3a 52 61 2e 74 6f 75 63 68 3f 22 74 6f 75 63 68 22 3a 22 6d 6f 75 73 65 22 7d 2c 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 41 78 69 73 28 65 2c 74 2c 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 6e 7d 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 44 65 6c 61 79 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 65 3f 32 35 30 3a 76 6f 69 64 20 30 2c 52 61 2e
                                                                                                                                                                                                                                      Data Ascii: urn this.pointerLock=u&&Ra.pointerLock,Ra.touch&&n?"touch":this.pointerLock?"mouse":Ra.pointer&&!r?"pointer":Ra.touch?"touch":"mouse"},preventScrollAxis(e,t,{preventScroll:n}){if(this.preventScrollDelay="number"==typeof n?n:n||void 0===n&&e?250:void 0,Ra.
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC2484INData Raw: 64 6c 65 72 73 28 65 2c 74 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 3d 65 2c 74 68 69 73 2e 6e 61 74 69 76 65 48 61 6e 64 6c 65 72 73 3d 74 7d 61 70 70 6c 79 43 6f 6e 66 69 67 28 65 2c 74 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 3d 7b 7d 29 7b 63 6f 6e 73 74 20 75 3d 65 2c 7b 74 61 72 67 65 74 3a 72 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 64 2c 77 69 6e 64 6f 77 3a 6f 2c 65 6e 61 62 6c 65 64 3a 69 2c 74 72 61 6e 73 66 6f 72 6d 3a 63 7d 3d 75 2c 66 3d 4b 61 28 75 2c 71 61 29 3b 69 66 28 6e 2e 73 68 61 72 65 64 3d 47 61 28 7b 74 61 72 67 65 74 3a 72 2c 65 76 65 6e 74 4f 70 74 69 6f 6e 73 3a 64 2c 77 69 6e 64 6f 77 3a 6f 2c 65 6e 61 62 6c 65 64 3a 69 2c 74 72 61 6e 73 66 6f 72 6d 3a 63 7d 2c 7a 61 29 2c 74 29
                                                                                                                                                                                                                                      Data Ascii: dlers(e,t){this.handlers=e,this.nativeHandlers=t}applyConfig(e,t){this.config=function(e,t,n={}){const u=e,{target:r,eventOptions:d,window:o,enabled:i,transform:c}=u,f=Ka(u,qa);if(n.shared=Ga({target:r,eventOptions:d,window:o,enabled:i,transform:c},za),t)


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.5498503.160.150.1044433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC380OUTGET /visitorside/js/bundle.dbff9911.js HTTP/1.1
                                                                                                                                                                                                                                      Host: a8rmire3rz.mf6gaikb.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 583568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:02 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-8e790"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 7a6b4cd1254095c5b4b5ec2c3af1870a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                      X-Amz-Cf-Id: X8mORO-wbzf0lTfrjIFALahhvZrBPh9Z3-9koGMyYUDXIGlvEVqE1A==
                                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 6d 20 61 73 20 65 2c 61 20 61 73 20 74 2c 64 20 61 73 20 6e 2c 79 20 61 73 20 69 2c 65 20 61 73 20 6f 2c 66 20 61 73 20 61 2c 67 20 61 73 20 72 2c 74 20 61 73 20 73 2c 68 20 61 73 20 63 2c 69 20 61 73 20 64 2c 71 20 61 73 20 6c 2c 24 20 61 73 20 75 2c 62 20 61 73 20 70 2c 63 20 61 73 20 68 2c 6a 20 61 73 20 66 2c 46 20 61 73 20 67 2c 6b 20 61 73 20 6d 2c 70 20 61 73 20 77 2c 5f 20 61 73 20 62 2c 6c
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 30 61 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 66 6f 63 75 73 2c 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 2e 65 72 72 6f 72 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 33 34 37 34 37 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 75 6c 61 72 20 2e 6d 75 6c 74 69 70 6c 65 54 65 78 74 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 2e 75 70 6c 6f 61 64 2d 66 69 6c 65 7b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 34 70 78 3b 64 69 73 70
                                                                                                                                                                                                                                      Data Ascii: focus{border-color:#00000a;outline:0}.multipleText.error,.multipleText.error:focus,.multipleText.error:hover{border-color:#d34747}.window--circular .multipleText{border-radius:20px;padding:15px}.upload-file{z-index:0;overflow:hidden;padding:12px 14px;disp
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 49 6e 66 6f 4e 6f 41 76 61 74 61 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 4e 61 6d 65 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 39 30 70 78 29 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 33 33 33 33 33 33 33 72 65 6d 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e
                                                                                                                                                                                                                                      Data Ascii: olumn;-ms-flex-direction:column;-ms-flex-align:center;align-items:center}.window--circle .header__agentInfoNoAvatar{margin-top:0}.window--circle .header__agentName{max-width:calc(100% - 90px);margin:0 auto;font-size:1.13333333rem;color:#333;line-height:1.
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 5f 5f 73 75 62 6d 69 74 43 69 72 63 6c 65 50 61 74 68 2d 64 61 73 68 7b 66 72 6f 6d 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 30 30 7d 74 6f 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 7d 7d 2e 66 6f 72 6d 5f 5f 73 75 62 6d 69 74 43 6f 6e 74 61 69 6e 65 72 2d 2d 6c 6f 61 64 69 6e 67 20 2e 66 6f 72 6d 5f 5f 73 75 62 6d 69 74 53 75 63 63 65 73 73 50 61 74 68 7b 66 69 6c 6c 3a 23 30 30 30 30 30 61 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61
                                                                                                                                                                                                                                      Data Ascii: __submitCirclePath-dash{from{stroke-dashoffset:100}to{stroke-dashoffset:0}}.form__submitContainer--loading .form__submitSuccessPath{fill:#00000a;stroke-width:1;-ms-transform:scale(0);transform:scale(0);opacity:0;animation-timing-function:ease-in-out;anima
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 3e 64 69 76 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 41 67 65 6e 74 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74
                                                                                                                                                                                                                                      Data Ascii: window--bubble .window__chat>div{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column}.window--bubble .window__chatAgent{display:-ms-flexbox;display:flex;-ms-flex-align:start;align-items:flex-start}.window--bubble .window__chat
                                                                                                                                                                                                                                      2024-09-29 02:31:04 UTC16384INData Raw: 6d 53 70 61 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 34 30 70 78 3b 63 6f 6c 6f 72 3a 72 65 64 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 32 70 78 20 34 70 78 3b 62 6f 74 74 6f 6d 3a 2d 34 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 6c 69 6d 69 74 4e 75 6d 53 70 61 6e 7b 72 69 67 68 74 3a 32 30 70 78 7d 2e 77 69 6e 64 6f 77 2d 2d 62 75 62 62 6c 65 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 62 6f 78 2d 2d 6c 69 6d 69 74 20 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 49 6e 70 75 74 43 6f 6e 74 72 6f 6c 2c 2e 77 69 6e 64 6f 77 2d 2d 63 69 72 63 6c 65 20 2e 63 68 61 74 2d 69 6e 70 75 74 5f 5f 63 6f 6e 74 72 6f 6c 62 6f 78 2d 2d 6c 69 6d 69 74 20 2e 77 69 6e
                                                                                                                                                                                                                                      Data Ascii: mSpan{position:absolute;right:40px;color:red;padding:2px 2px 4px;bottom:-4px}.window--classic .chat-input__limitNumSpan{right:20px}.window--bubble .chat-input__controlbox--limit .window__chatInputControl,.window--circle .chat-input__controlbox--limit .win
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC16384INData Raw: 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 20 2e 77 68 6f 6c 65 2d 77 69 6e 64 6f 77 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 5f 61 67 65 6e 74 4e 61 6d 65 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 69 6e 64 6f 77 2d 2d 63 6c 61 73 73 69 63 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 65 6d 62 65 64 64 65 64 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 2c 2e 77 69 6e 64 6f 77 2d 2d 6d 6f 62 69 6c 65 3a 6e 6f 74 28 2e 77 69 6e 64 6f 77 2d 2d 69 70 61 64 29 20 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 68 74 6d 6c 3a 6e 6f 74 28 2e 67 6c 6f
                                                                                                                                                                                                                                      Data Ascii: rent;box-shadow:none}.window--mobile .whole-window:not(.window--classic) .window__header .header__agentName{color:#333}.window--classic:not(.window--embedded) .window__header,.window--mobile:not(.window--ipad) .window__header{border-radius:0}html:not(.glo
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC13232INData Raw: 6f 6c 75 6d 6e 2d 73 74 61 63 6b 3e 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 31 70 78 3b 74 6f 70 3a 63 61 6c 63 28 33 38 25 29 3b 77 69 64 74 68 3a 63 61 6c 63 28 39 37 25 29 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 63 72 6f 6c 6c 2d 63 6f 6c 75 6d 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 73 63 72 6f 6c 6c 2d 63 6c 69 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77
                                                                                                                                                                                                                                      Data Ascii: olumn-stack>input{position:absolute;left:1px;top:calc(38%);width:calc(97%);height:24px;line-height:24px;margin:0;border:none;text-align:center;font-size:20px;padding:0}.scroll-column{position:relative;width:100%;height:150px}.scroll-clip{overflow:hidden;w
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC16384INData Raw: 5f 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 7d 2e 77 69 6e 64 6f 77 5f 5f 68 65 61 64 65 72 42 6f 78 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 7d 2e 77 65 62 56 69 65 77 5f 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 65 62 56 69 65 77 5f 5f 74 69 74 6c 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 77 69 6e 64 6f 77 5f 5f 63 68 61 74 20 2e 64 6f 74 5f 5f 65 6c 65 6d 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 43 61 6e 76 61 73 54 65 78 74 7d 2e 63 61 6c 65 6e 64 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 64 61 74 65 2d 70 69 63 6b 65 72 2d 61 72 72 6f 77 20 73 76 67 2c 2e 74 69 6d 65 2d 72 61 6e 67 65 2d 70 61
                                                                                                                                                                                                                                      Data Ascii: _item{border:1px solid}.window__headerBox{border-bottom:1px solid}.webView_background .webView__title{border-top:1px solid;border-bottom:none}.window__chat .dot__element{background-color:CanvasText}.calendar-container .date-picker-arrow svg,.time-range-pa
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC16384INData Raw: 30 30 30 61 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 65 7d 2e 62 74 6e 53 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 57 69 74 68 42 61 64 67 65 3e 73 76 67 7b 66 69 6c 6c 3a 23 30 30 30 30 30 65 7d 2e 67 72 65 65 74 69 6e 67 2d 6d 65 73 73 61 67 65 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 6f 75 74 73 69 64 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 67 72 65 65 74 69 6e 67 2d 6d 65 73 73 61 67 65 20 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 69 6e 69 74 69 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69
                                                                                                                                                                                                                                      Data Ascii: 000a;color:#00000e}.btnScrollToBottomWithBadge>svg{fill:#00000e}.greeting-message ol{list-style-type:decimal;text-align:initial;list-style-position:outside;padding-left:10px}.greeting-message ul{list-style-type:initial;text-align:initial;list-style-positi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.54985399.83.207.1874433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC651OUTPOST /visitor.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1203
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC1203OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 22 62 61 74 63 68 41 63 74 69 6f 6e 22 2c 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 68 65 63 6b 42 61 6e 22 2c 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 6e 75 6c 6c 2c 22 63 68 61 74 56 65 72 73 69 6f 6e 22 3a 22 22 7d 2c 7b 22 74 79 70 65 22 3a 22 6e 65 77 56 69 73 69 74 6f 72 22 2c 22 63 61 6d 70 61 69 67 6e 49 64 22 3a 22 31 30 62 34 32 34 34 34 2d 66 30 33 30 2d 34 37 32 34 2d 39 34 37 32 2d 63 35 62 34 39 39 39 37 63 37 31 36 22 2c 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 22 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 33 36 35 39 76 69 70 34 2e 63 6f 6d 2f 22 2c 22 6c 61 6e 64 69 6e 67 50 61 67 65 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 36 35
                                                                                                                                                                                                                                      Data Ascii: [{"type":"batchAction","actions":[{"type":"checkBan","visitorGuid":null,"chatVersion":""},{"type":"newVisitor","campaignId":"10b42444-f030-4724-9472-c5b49997c716","visitorGuid":"","referrer":"http://www.3659vip4.com/","landingPage":{"url":"https://www.365
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:05 GMT
                                                                                                                                                                                                                                      Content-Type: text/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Set-Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0; expires=Sat, 31 Jan 3024 02:31:05 GMT; path=/; secure; samesite=none
                                                                                                                                                                                                                                      arrServer: chatserver1
                                                                                                                                                                                                                                      P3P: CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                      Content-Security-Policy: default-src 'self'
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC1298INData Raw: 35 30 62 0d 0a 5b 7b 22 74 79 70 65 22 3a 22 62 61 74 63 68 41 63 74 69 6f 6e 22 2c 22 70 61 79 6c 6f 61 64 22 3a 5b 7b 22 74 79 70 65 22 3a 22 63 68 65 63 6b 42 61 6e 22 7d 2c 7b 22 74 79 70 65 22 3a 22 6e 65 77 56 69 73 69 74 6f 72 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 76 69 73 69 74 6f 72 47 75 69 64 22 3a 22 65 36 61 64 61 64 61 61 2d 33 35 35 35 2d 34 34 62 30 2d 61 33 61 38 2d 62 39 64 62 64 39 37 36 63 61 65 30 22 2c 22 73 65 73 73 69 6f 6e 49 64 22 3a 22 38 30 63 39 35 62 36 30 2d 34 66 39 63 2d 34 39 38 65 2d 39 66 66 64 2d 64 64 34 61 38 66 39 32 35 61 64 65 22 2c 22 69 66 4e 65 77 56 69 73 69 74 6f 72 22 3a 74 72 75 65 2c 22 69 66 4d 69 67 72 61 74 65 64 22 3a 66 61 6c 73 65 7d 7d 2c 7b 22 74 79 70 65 22 3a 22 70 61 67 65 56 69 73 69 74 22
                                                                                                                                                                                                                                      Data Ascii: 50b[{"type":"batchAction","payload":[{"type":"checkBan"},{"type":"newVisitor","payload":{"visitorGuid":"e6adadaa-3555-44b0-a3a8-b9dbd976cae0","sessionId":"80c95b60-4f9c-498e-9ffd-dd4a8f925ade","ifNewVisitor":true,"ifMigrated":false}},{"type":"pageVisit"
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.54985234.92.211.1024433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC1404OUTPOST /matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=481965&h=22&m=31&s=0&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2F&urlref=http%3A%2F%2Fwww.3659vip4.com%2F&_id=&_idn=1&send_image=0&_refts=0&pv_id=4Tt98K&pf_net=1718&pf_srv=749&pf_tfr=474&pf_dm1=10485&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                                      Host: tstdmn.cc
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC272INHTTP/1.1 204 No Response
                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:05 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.54985134.92.211.1024433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC1404OUTPOST /matomo.php?action_name=www.3659vip4.com%2Fbet365%20-%20%E5%AE%98%E6%96%B9%E7%9B%B4%E8%90%A5&idsite=4&rec=1&r=183065&h=22&m=31&s=0&url=https%3A%2F%2Fwww.3659vip4.com%3A8989%2F&urlref=http%3A%2F%2Fwww.3659vip4.com%2F&_id=&_idn=1&send_image=0&_refts=0&pv_id=toikcE&pf_net=1718&pf_srv=749&pf_tfr=474&pf_dm1=10485&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                                      Host: tstdmn.cc
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC272INHTTP/1.1 204 No Response
                                                                                                                                                                                                                                      Server: nginx/1.20.1
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:05 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-Powered-By: PHP/8.1.29
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.54985475.2.42.2404433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC372OUTGET /visitor.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC148INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                      Server: awselb/2.0
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:05 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 520
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC520INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page --><!-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.549855103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC658OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"66bc0c2d-145e6"
                                                                                                                                                                                                                                      If-Modified-Since: Wed, 14 Aug 2024 01:45:17 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC415INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"66bc0c2d-145e6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 03:50:50 GMT
                                                                                                                                                                                                                                      Age: 254415
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 11f6a6893d0d295f6a96985daf004739
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.549860103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC665OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64ad1569-7b6e"
                                                                                                                                                                                                                                      If-Modified-Since: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64ad1569-7b6e"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:41 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:41 GMT
                                                                                                                                                                                                                                      Age: 790225
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 9dce12af3073aaf34743d2ddd59c9902
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.549857103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC663OUTGET /ftl/bet365-141-2/themes/style/common.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"65138f5d-d024"
                                                                                                                                                                                                                                      If-Modified-Since: Wed, 27 Sep 2023 02:11:41 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC422INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"65138f5d-d024"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:42 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Sep 2023 02:11:41 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:42 GMT
                                                                                                                                                                                                                                      Age: 790224
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c43eaa4ad070e3814bc15d3abe6e130b
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.549856103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC674OUTGET /ftl/bet365-141-2/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "6153e3b6-adc"
                                                                                                                                                                                                                                      If-Modified-Since: Wed, 29 Sep 2021 03:55:34 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC411INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "6153e3b6-adc"
                                                                                                                                                                                                                                      Date: Sun, 01 Sep 2024 04:28:33 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 29 Sep 2021 03:55:34 GMT
                                                                                                                                                                                                                                      Expires: Tue, 01 Oct 2024 04:28:33 GMT
                                                                                                                                                                                                                                      Age: 2412153
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6b12d3156d3aa0ea9d098520e9537854
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.549859103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC657OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"5d848f4f-b5d"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC413INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-b5d"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 03:50:57 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 03:50:57 GMT
                                                                                                                                                                                                                                      Age: 254409
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cf74471f626cb06c42aff6fd5fcec21c
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.549858103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:05 UTC675OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "633d510e-2d52"
                                                                                                                                                                                                                                      If-Modified-Since: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC420INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "633d510e-2d52"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:49 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:49 GMT
                                                                                                                                                                                                                                      Age: 790217
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 45e34bdb959b0b1e9c009a1096168e20
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.54986199.83.207.1874433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC661OUTGET /campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EF HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:06 GMT
                                                                                                                                                                                                                                      Content-Type: text/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      arrServer: chatserver1
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                      Content-Security-Policy: default-src 'self'
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC15933INData Raw: 33 66 30 64 0d 0a 7b 22 69 64 22 3a 22 31 30 62 34 32 34 34 34 2d 66 30 33 30 2d 34 37 32 34 2d 39 34 37 32 2d 63 35 62 34 39 39 39 37 63 37 31 36 22 2c 22 6d 61 69 6e 43 6f 6c 6f 72 22 3a 22 23 33 32 39 46 44 39 22 2c 22 73 74 79 6c 65 22 3a 22 63 6c 61 73 73 69 63 22 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 70 6f 73 74 43 68 61 74 53 75 63 63 65 73 73 22 3a 22 e8 81 8a e5 a4 a9 e8 b0 83 e6 9f a5 e6 8f 90 e4 ba a4 e6 88 90 e5 8a 9f e3 80 82 22 2c 22 74 79 70 65 48 65 72 65 43 68 61 74 22 3a 22 e9 94 ae e5 85 a5 e5 b9 b6 e5 bc 80 e5 a7 8b 22 2c 22 72 61 74 69 6e 67 54 69 74 6c 65 22 3a 22 e8 af 84 e5 88 86 22 2c 22 70 72 6f 6d 70 74 46 69 6c 65 53 69 7a 65 45 78 63 65 65 64 22 3a 22 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf
                                                                                                                                                                                                                                      Data Ascii: 3f0d{"id":"10b42444-f030-4724-9472-c5b49997c716","mainColor":"#329FD9","style":"classic","languages":{"postChatSuccess":"","typeHereChat":"","ratingTitle":"","promptFileSizeExceed":"
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC216INData Raw: 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 34 39 39 34 70 78 5c 22 3e e5 ad 98 e5 8f 96 e7 a7 92 e9 80 9f e5 88 b0 e8 b4 a6 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 34 39 39 34 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 5c 22 3e e2 9d 97 ef b8 8f 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6d 61 72 67 69 6e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: =\"box-sizing: inherit; letter-spacing: 0.14994px\"></span> <span style=\"box-sizing: inherit; letter-spacing: 0.14994px; font-weight: 700\"></span></p><p style=\"box-sizing: inherit; margin
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC15555INData Raw: 33 63 62 62 0d 0a 2d 74 6f 70 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 36 35 2c 20 36 35 2c 20 36 35 2c 20 31 29 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 34 39 39 34 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 5c 22 3e 26 6e 62 73 70 3b 20 26 6e 62 73 70 3b 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e
                                                                                                                                                                                                                                      Data Ascii: 3cbb-top: 0; margin-bottom: 0; color: rgba(65, 65, 65, 1); font-family: Roboto, Helvetica, Arial, sans-serif; font-size: 14px; letter-spacing: 0.14994px; background-color: rgba(0, 0, 0, 0); text-align: center\">&nbsp; &nbsp;</p><p style=\"box-sizing: in
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      120192.168.2.549862103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:06 UTC689OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64252e4f-d530"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC422INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64252e4f-d530"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Age: 790224
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d5c497fd4f930c93c57895a7aa53aa1a
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      121192.168.2.54986775.2.42.2404433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC439OUTGET /visitor.ashx?siteId=65000584 HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC148INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                      Server: awselb/2.0
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:07 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 520
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC520INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page --><!-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      122192.168.2.549863103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC691OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://dxext9.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64ddd5e1-c760"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC421INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64ddd5e1-c760"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 23:00:43 GMT
                                                                                                                                                                                                                                      Age: 790224
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5a7ab8a8561855cd4ee885f7ad64bed5
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      123192.168.2.549864103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC690OUTGET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 4704
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6311d300-1260"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:24:00 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 09:55:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:24:00 GMT
                                                                                                                                                                                                                                      Age: 1282027
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: be9a6dc72f1078d8d24c534eef5d405e
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC4704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 02 49 44 41 54 78 da d4 5a 09 70 5c c5 99 ee 7e f7 9c 9a 43 f7 65 cb b6 64 61 f9 c6 06 db 2c d8 c0 72 1a 03 4b 80 02 03 49 08 10 c3 16 29 60 6b a9 ad 4a 81 61 13 92 90 82 4d a0 bc 09 84 84 10 52 14 64 9d 10 13 d6 26 36 97 31 f8 c0 27 d8 60 59 b2 2d c9 96 64 4b 23 69 34 f7 f5 ae de bf df 93 46 23 cd 1b 8d 9c 4a c1 a6 6b 6a f4 34 af bb df ff 77 ff ff ff 7d ff df 0f 97 3e f9 4d f4 8f dc 18 f4 0f de b8 ec d5 9e 07 9f ae 71 fb f3 7b 7c d2 d5 7a c7 1b 3f ff da 05 65 31 83 31 d6 74 9d 20 62 ad 80 cf e6 b4 f1 42 fe 48 a7 20 21 4d 47 0c 83 f0 d7 26
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@%tEXtSoftwareAdobe ImageReadyqe<IDATxZp\~Ceda,rKI)`kJaMRd&61'`Y-dK#i4F#Jkj4w}>Mq{|z?e11t bBH !MG&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      124192.168.2.549865103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC655OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC422INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216721
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 08a46bac4aff4819d4614bfe1e1dec51
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.549866103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC635OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC415INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Age: 1275853
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 746135d2c65ad196ac89492afb75b7b8
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.549868103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC651OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64d5b951-b083"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC423INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236226
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 93d60ab2a30952b03e72f8b12c5c8c7f
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.54986918.245.86.174433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:07 UTC630OUTGET /visitorside/js/Button.4a980e7e.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://www.3659vip4.com:8989
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://lwesoes.qute89uupg.com/visitorside/js/bundle.dbff9911.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 10379
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:26 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-288b"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 41f78d12a2f737c8e7f8a05cb4262794.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7fRZAxO8zTDifJnIIzZGxCuDuTIZMtwR-oG_h3lyBBXMLgCjhaIpqA==
                                                                                                                                                                                                                                      Age: 5562
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC10379INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 62 20 61 73 20 6e 2c 6d 20 61 73 20 6f 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 65 2c 65 20 61 73 20 73 2c 63 20 61 73 20 72 2c 72 20 61 73 20 61 2c 61 20 61 73 20 75 2c 76 20 61 73 20 70 2c 6c 20 61 73 20 64 2c 67 20 61 73 20 63 2c 62 20 61 73 20 6c 2c 64 20 61 73 20 68 2c 49 20
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.54987075.2.42.2404433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC512OUTGET /campaign.ashx?siteId=65000584&campaignId=10b42444-f030-4724-9472-c5b49997c716&lastUpdateTime=868EA7EF HTTP/1.1
                                                                                                                                                                                                                                      Host: 09i32g.uuie34661.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: visitorGuid_65000584=e6adadaa-3555-44b0-a3a8-b9dbd976cae0
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC451INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 02:31:08 GMT
                                                                                                                                                                                                                                      Content-Type: text/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      arrServer: chatserver1
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                      Content-Security-Policy: default-src 'self'
                                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC15933INData Raw: 37 62 63 38 0d 0a 7b 22 69 64 22 3a 22 31 30 62 34 32 34 34 34 2d 66 30 33 30 2d 34 37 32 34 2d 39 34 37 32 2d 63 35 62 34 39 39 39 37 63 37 31 36 22 2c 22 6d 61 69 6e 43 6f 6c 6f 72 22 3a 22 23 33 32 39 46 44 39 22 2c 22 73 74 79 6c 65 22 3a 22 63 6c 61 73 73 69 63 22 2c 22 6c 61 6e 67 75 61 67 65 73 22 3a 7b 22 70 6f 73 74 43 68 61 74 53 75 63 63 65 73 73 22 3a 22 e8 81 8a e5 a4 a9 e8 b0 83 e6 9f a5 e6 8f 90 e4 ba a4 e6 88 90 e5 8a 9f e3 80 82 22 2c 22 74 79 70 65 48 65 72 65 43 68 61 74 22 3a 22 e9 94 ae e5 85 a5 e5 b9 b6 e5 bc 80 e5 a7 8b 22 2c 22 72 61 74 69 6e 67 54 69 74 6c 65 22 3a 22 e8 af 84 e5 88 86 22 2c 22 70 72 6f 6d 70 74 46 69 6c 65 53 69 7a 65 45 78 63 65 65 64 22 3a 22 e6 96 87 e4 bb b6 e5 a4 a7 e5 b0 8f e4 b8 8d e8 83 bd e8 b6 85 e8 bf
                                                                                                                                                                                                                                      Data Ascii: 7bc8{"id":"10b42444-f030-4724-9472-c5b49997c716","mainColor":"#329FD9","style":"classic","languages":{"postChatSuccess":"","typeHereChat":"","ratingTitle":"","promptFileSizeExceed":"
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC15763INData Raw: 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 34 39 39 34 70 78 5c 22 3e e5 ad 98 e5 8f 96 e7 a7 92 e9 80 9f e5 88 b0 e8 b4 a6 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 31 34 39 39 34 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 5c 22 3e e2 9d 97 ef b8 8f 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 36 35
                                                                                                                                                                                                                                      Data Ascii: =\"box-sizing: inherit; letter-spacing: 0.14994px\"></span> <span style=\"box-sizing: inherit; letter-spacing: 0.14994px; font-weight: 700\"></span></p><p style=\"box-sizing: inherit; margin-top: 0; margin-bottom: 0; color: rgba(65
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.549871103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC645OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC415INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Age: 1242666
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d826b8798321be44df5102ddc5017527
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.549872103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC653OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236228
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ceadda4eb5125c24cb17905f7aa33dd4
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.549873103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC644OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"6260ddd4-828"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280593
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e40d6a2675470cbaa3d8d9ec5f339239
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.549874103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC636OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "64d05f66-2f79"
                                                                                                                                                                                                                                      If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC421INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236228
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 77932c3e7e06dece42441f551205436a
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.549875103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC638OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280591
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 4984c38f383b089a82336b28d30d5e97
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.549876103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:08 UTC648OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "5d848f4f-4ea4"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC413INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "5d848f4f-4ea4"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236228
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cdc319fff4268342bc383e91faf750ab
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.54987918.245.86.584433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC379OUTGET /visitorside/js/Button.4a980e7e.js HTTP/1.1
                                                                                                                                                                                                                                      Host: lwesoes.qute89uupg.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 10379
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Date: Sun, 29 Sep 2024 00:58:26 GMT
                                                                                                                                                                                                                                      Server: nginx/1.22.1
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 06:45:12 GMT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      ETag: "66f25ff8-288b"
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                      Via: 1.1 18fab39b23fb6b3013058d6df5faf0bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 8LswLxTeGDcdxTkJqN0zP6WPdtA1aCM-klwhB12VIvI2QwLYNnMz6A==
                                                                                                                                                                                                                                      Age: 5563
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC9594INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 6d 70 69 6c 65 64 3a 20 32 30 32 34 2d 30 39 2d 32 34 20 30 36 3a 33 37 3a 32 38 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 31 2e 38 2e 31 34 30 0a 20 2a 20 63 6f 6d 6d 69 74 3a 20 64 66 35 32 34 31 66 66 64 34 30 33 31 38 31 64 37 33 31 66 30 33 65 36 33 62 36 34 30 39 30 62 38 65 38 39 65 31 65 38 0a 20 2a 2f 0a 0a 69 6d 70 6f 72 74 7b 79 20 61 73 20 74 2c 62 20 61 73 20 6e 2c 6d 20 61 73 20 6f 2c 6a 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 76 65 6e 64 6f 72 2e 30 61 63 65 32 65 36 63 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 65 2c 65 20 61 73 20 73 2c 63 20 61 73 20 72 2c 72 20 61 73 20 61 2c 61 20 61 73 20 75 2c 76 20 61 73 20 70 2c 6c 20 61 73 20 64 2c 67 20 61 73 20 63 2c 62 20 61 73 20 6c 2c 64 20 61 73 20 68 2c 49 20
                                                                                                                                                                                                                                      Data Ascii: /** * compiled: 2024-09-24 06:37:28 * version: 1.8.140 * commit: df5241ffd403181d731f03e63b64090b8e89e1e8 */import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC785INData Raw: 3b 72 65 74 75 72 6e 20 75 26 26 75 2e 74 79 70 65 21 3d 3d 55 26 26 28 75 3d 6e 75 6c 6c 29 2c 7b 66 6f 6e 74 43 53 53 3a 44 28 73 74 28 57 2c 74 29 29 2c 62 75 74 74 6f 6e 73 3a 73 2c 73 74 61 74 75 73 3a 65 2c 77 69 6e 64 6f 77 53 74 61 74 75 73 3a 69 2c 73 69 74 65 49 64 3a 41 28 74 29 2c 69 73 4d 6f 62 69 6c 65 3a 46 28 74 29 2c 6f 6e 4d 6f 75 6e 74 65 64 3a 48 74 2c 68 4f 6e 6c 69 6e 65 3a 6e 2c 68 4f 66 66 6c 69 6e 65 3a 6f 2c 68 53 74 6f 70 3a 61 2c 68 44 65 6c 61 79 3a 21 30 2c 77 69 64 74 68 3a 52 28 74 29 2c 68 65 69 67 68 74 3a 6a 28 74 29 2c 69 6e 76 69 74 61 74 69 6f 6e 3a 75 2c 6f 6e 50 72 65 6c 6f 61 64 3a 42 74 28 57 28 74 2c 22 2f 76 69 73 69 74 6f 72 73 69 64 65 2f 66 6f 6e 74 73 2f 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2d 72 65 67 75
                                                                                                                                                                                                                                      Data Ascii: ;return u&&u.type!==U&&(u=null),{fontCSS:D(st(W,t)),buttons:s,status:e,windowStatus:i,siteId:A(t),isMobile:F(t),onMounted:Ht,hOnline:n,hOffline:o,hStop:a,hDelay:!0,width:R(t),height:j(t),invitation:u,onPreload:Bt(W(t,"/visitorside/fonts/sourcesanspro-regu


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.549878103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC449OUTGET /ftl/commonPage/images/favicon/favicon_141.png?wsSecret=509e7282a6a93f389f642436b43598fe&wsTime=1727577048 HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 4704
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "6311d300-1260"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:24:00 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 02 Sep 2022 09:55:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:24:00 GMT
                                                                                                                                                                                                                                      Age: 1282030
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6b4df9379297d00e3713b89e845586c9
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC4704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 02 00 00 00 25 0b e6 89 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 12 02 49 44 41 54 78 da d4 5a 09 70 5c c5 99 ee 7e f7 9c 9a 43 f7 65 cb b6 64 61 f9 c6 06 db 2c d8 c0 72 1a 03 4b 80 02 03 49 08 10 c3 16 29 60 6b a9 ad 4a 81 61 13 92 90 82 4d a0 bc 09 84 84 10 52 14 64 9d 10 13 d6 26 36 97 31 f8 c0 27 d8 60 59 b2 2d c9 96 64 4b 23 69 34 f7 f5 ae de bf df 93 46 23 cd 1b 8d 9c 4a c1 a6 6b 6a f4 34 af bb df ff 77 ff ff ff 7d ff df 0f 97 3e f9 4d f4 8f dc 18 f4 0f de b8 ec d5 9e 07 9f ae 71 fb f3 7b 7c d2 d5 7a c7 1b 3f ff da 05 65 31 83 31 d6 74 9d 20 62 ad 80 cf e6 b4 f1 42 fe 48 a7 20 21 4d 47 0c 83 f0 d7 26
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@@%tEXtSoftwareAdobe ImageReadyqe<IDATxZp\~Ceda,rKI)`kJaMRd&61'`Y-dK#i4F#Jkj4w}>Mq{|z?e11t bBH !MG&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      137192.168.2.549880103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC474OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC422INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216724
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 4350a58ebba00cd696d81bb84aa3f9ee
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      138192.168.2.549881103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC454OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC415INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 08:06:54 GMT
                                                                                                                                                                                                                                      Age: 1275856
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 733179dfcef68b721176ef210ea99932
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      139192.168.2.549877103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC470OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64d5b951-b083"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC423INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236229
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 046d4e2ef6ea19bb729cb8e612e9ec9c
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      140192.168.2.549882103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC635OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC421INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 14:19:06 GMT
                                                                                                                                                                                                                                      Age: 216724
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ea94292857956f195ecdfebe7ec8d3c1
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.549883103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:09 UTC464OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      If-Modified-Since: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC415INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 17:20:02 GMT
                                                                                                                                                                                                                                      Age: 1242668
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7077d46afcd5c0b3b7b5893ddf273af5
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      142192.168.2.549884103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC657OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280594
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 2ff203ab535e9fc7b5bc280a0738aee7
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      143192.168.2.549885103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC656OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "5d848f4f-fc8b"
                                                                                                                                                                                                                                      If-Modified-Since: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC413INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "5d848f4f-fc8b"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236229
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6fd4f818abe82c4c8e74d740b262c75d
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      144192.168.2.549886103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC683OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236229
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-06
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 76b758ceaf2bfbd4fb02d05252937365
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      145192.168.2.549888103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC463OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"6260ddd4-828"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:56 GMT
                                                                                                                                                                                                                                      Age: 1280594
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 2611de6704d975b733a22d8fa188d684
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      146192.168.2.549887103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC681OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"66cd4838-3a09"
                                                                                                                                                                                                                                      If-Modified-Since: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC423INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"66cd4838-3a09"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236229
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 8be4f2fa4cbb013444334f15a4860eb0
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.549889103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:10 UTC637OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.3659vip4.com:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      If-Modified-Since: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:11 UTC423INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 06:47:58 GMT
                                                                                                                                                                                                                                      Age: 1280592
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7b800f177a17ec1cb46de45e7a6fd0e0
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      148192.168.2.549893103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:11 UTC455OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: "64d05f66-2f79"
                                                                                                                                                                                                                                      If-Modified-Since: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:11 UTC421INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: "64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236230
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-11
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e9603759b69d5bba2bb764a40e0823b0
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      149192.168.2.549890103.155.16.1344433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-09-29 02:31:11 UTC472OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: dxext9.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      If-None-Match: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      If-Modified-Since: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      2024-09-29 02:31:11 UTC414INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 19:07:21 GMT
                                                                                                                                                                                                                                      Age: 1236230
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-08
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 355f5173656823e7a3fa6e467e2e8a3c
                                                                                                                                                                                                                                      x-link-via: xjp21:443;


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:22:30:30
                                                                                                                                                                                                                                      Start date:28/09/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:22:30:32
                                                                                                                                                                                                                                      Start date:28/09/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5446206276293811278,6709323947082100458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:22:30:35
                                                                                                                                                                                                                                      Start date:28/09/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.3659vip4.com/"
                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly